Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901

Overview

General Information

Sample URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
Analysis ID:1417449
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses known network protocols on non-standard ports
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 6120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2096,i,14762403124369285603,17355134853304909254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901HTTP Parser: Total embedded SVG size: 117147
Source: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/indexHTTP Parser: Total embedded SVG size: 117147
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.4:49744 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.180.114
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/index?fileIndex=1316901 HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/css/chunk-libs.ea078ece.css HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/css/app.31397f89.css HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/js/chunk-elementUI.64aa4b88.js HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/js/chunk-libs.dab5b76b.js HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/js/app.8205f3ab.js HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/byd-logo.e783d38f.png HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/avatar.66caf070.png HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/dark.412ca67e.svg HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/light.4183aad0.svg HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/fonts/element-icons.535877f5.woff HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveOrigin: http://wetalk.bydauto.com.cn:8010User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/app.31397f89.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/favicon.ico HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/light.4183aad0.svg HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContent HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/dark.412ca67e.svg HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/byd-logo.e783d38f.png HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/static/img/avatar.66caf070.png HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/favicon.ico HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/ HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vehiclediagnose/index HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: wetalk.bydauto.com.cn
Source: unknownHTTP traffic detected: POST /VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContent HTTP/1.1Host: wetalk.bydauto.com.cn:8010Connection: keep-aliveContent-Length: 11Content-Type: application/json;charset=UTF-8Accept: application/json, text/plain, */*Authorization: Basic TmNtQVBJVXNlcjpOY21fUTF3MmUzcjQ=User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Language: zh_CNOrigin: http://wetalk.bydauto.com.cn:8010Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Data Raw: 5b 22 31 33 31 36 39 30 31 22 5d Data Ascii: ["1316901"]
Source: chromecache_80.1.drString found in binary or memory: http://feross.org
Source: chromecache_80.1.drString found in binary or memory: http://ricostacruz.com/nprogress
Source: chromecache_80.1.drString found in binary or memory: https://clipboardjs.com/
Source: chromecache_80.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_80.1.drString found in binary or memory: https://github.com/facebook/regenerator/blob/main/LICENSE
Source: chromecache_72.1.dr, chromecache_80.1.drString found in binary or memory: https://quilljs.com/
Source: chromecache_75.1.drString found in binary or memory: https://unpkg.com/element-ui
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.33.180.114:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: classification engineClassification label: sus20.troj.win@23/36@9/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2096,i,14762403124369285603,17355134853304909254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2096,i,14762403124369285603,17355134853304909254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 8010
Source: unknownNetwork traffic detected: HTTP traffic on port 8010 -> 49739
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=13169010%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=13169010%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/fonts/element-icons.535877f5.woff0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/app.8205f3ab.js0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/avatar.66caf070.png0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-libs.dab5b76b.js0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-elementUI.64aa4b88.js0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContent0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/light.4183aad0.svg0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/dark.412ca67e.svg0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/chunk-libs.ea078ece.css0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/favicon.ico0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/app.31397f89.css0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/0%Avira URL Cloudsafe
http://ricostacruz.com/nprogress0%Avira URL Cloudsafe
http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/byd-logo.e783d38f.png0%Avira URL Cloudsafe
http://ricostacruz.com/nprogress0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
wetalk.sfmoa.bydauto.com.cn
116.6.195.84
truefalse
    unknown
    www.google.com
    142.251.163.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.0.0
        truefalse
          unknown
          _8010._https.wetalk.bydauto.com.cn
          unknown
          unknowntrue
            unknown
            wetalk.bydauto.com.cn
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/fonts/element-icons.535877f5.wofffalse
              • Avira URL Cloud: safe
              unknown
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-libs.dab5b76b.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-elementUI.64aa4b88.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/app.8205f3ab.jsfalse
              • Avira URL Cloud: safe
              unknown
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/avatar.66caf070.pngfalse
              • Avira URL Cloud: safe
              unknown
              http://wetalk.bydauto.com.cn:8010/vehiclediagnose/indexfalse
                unknown
                http://wetalk.bydauto.com.cn:8010/VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContentfalse
                • Avira URL Cloud: safe
                unknown
                http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/light.4183aad0.svgfalse
                • Avira URL Cloud: safe
                unknown
                http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/dark.412ca67e.svgfalse
                • Avira URL Cloud: safe
                unknown
                http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/chunk-libs.ea078ece.cssfalse
                • Avira URL Cloud: safe
                unknown
                http://wetalk.bydauto.com.cn:8010/vehiclediagnose/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901false
                  unknown
                  http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/app.31397f89.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://wetalk.bydauto.com.cn:8010/vehiclediagnose/false
                  • Avira URL Cloud: safe
                  unknown
                  http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/byd-logo.e783d38f.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://unpkg.com/element-uichromecache_75.1.drfalse
                    high
                    https://feross.org/opensourcechromecache_80.1.drfalse
                      high
                      https://quilljs.com/chromecache_72.1.dr, chromecache_80.1.drfalse
                        high
                        https://clipboardjs.com/chromecache_80.1.drfalse
                          high
                          http://feross.orgchromecache_80.1.drfalse
                            high
                            http://ricostacruz.com/nprogresschromecache_80.1.drfalse
                            • 0%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/facebook/regenerator/blob/main/LICENSEchromecache_80.1.drfalse
                              high
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              116.6.195.84
                              wetalk.sfmoa.bydauto.com.cnChina
                              4809CHINATELECOM-CORE-WAN-CN2ChinaTelecomNextGenerationCarrfalse
                              142.251.163.147
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1417449
                              Start date and time:2024-03-29 10:20:51 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 5s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:7
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:SUS
                              Classification:sus20.troj.win@23/36@9/4
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Browse: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 172.253.115.94, 142.251.167.138, 142.251.167.102, 142.251.167.101, 142.251.167.113, 142.251.167.139, 142.251.167.100, 142.251.179.84, 34.104.35.123, 172.253.122.95, 172.253.63.95, 142.251.111.95, 142.251.163.95, 142.251.167.95, 172.253.115.95, 172.253.62.95, 142.251.16.95, 142.250.31.95, 40.68.123.157, 23.199.71.208, 23.199.71.136, 192.229.211.108, 69.164.0.0, 13.85.23.206, 23.199.71.184, 23.199.71.185, 72.21.81.240, 172.253.62.94
                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):2549
                              Entropy (8bit):4.813457912394469
                              Encrypted:false
                              SSDEEP:24:2dwzpQ+IaAAohtCGxDQUNDQnS+pn9mBthMniT2vaCnVGxDQU3DQnz/+ASuvMqeaB:cYpNdeptydp9my4ZdtszWAnEPPBBJje
                              MD5:4183AAD0F450979539478F153B816DB0
                              SHA1:9FD005C207518961CD3231DF2F885E22DD4C3CF3
                              SHA-256:A053CE48A3FD7123D10D747A9616C564CD2B3CD431BA1F13D0C277062B2F612C
                              SHA-512:0C1D4542C3BBD4E02E89B3F54E197B6CFE283669392D9BA76912B938A648E8C220D5685384DC3D1FA932A74F39EA7FA693DDB085F58EA10E2122B5D2416789CC
                              Malicious:false
                              Reputation:low
                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" .. xmlns="http://www.w3.org/2000/svg" .. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1">.. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>.. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>.. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix>.. <feMerge>.. <feMergeNode in="shadowMatrixOuter1"></feMergeNode>.. <feMergeNode in="SourceGraphic"></feMergeNode>.. </feMerge>.. </filter>.. <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect>.. <filter x="-4.2%"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:JSON data
                              Category:dropped
                              Size (bytes):62
                              Entropy (8bit):5.207992076411225
                              Encrypted:false
                              SSDEEP:3:YozDD/tKSI8hN0F5pUvcD38GCn:YovRPcpRD3XC
                              MD5:92682E253E25F98203692604986536DD
                              SHA1:BC2888484F66EFC8C2C0D8D573D6467775DE37AE
                              SHA-256:410A6AA1EA26406C45D60454AA2A1442C53CAE14AF6D7F1208E54FBA9B19CCBC
                              SHA-512:72AAEA99EDAEC4DB57507055CC03F7BF6030BB22E3BC027EE2B3F66304609D0153FBE7BDFB291C778E5F143112DFE938957E70D8185AEEF55D78FFB8F3380299
                              Malicious:false
                              Reputation:low
                              Preview:{"Message":"........ http ...GET.."}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1916), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):7275
                              Entropy (8bit):5.152232961925527
                              Encrypted:false
                              SSDEEP:96:cRELaAw26lNFKA/PMa67h9D9VFxhlG8MD8j43Xle3S20W8/kjc2YAlI:8ELj+6H9D9ZhlG8MD8j43Xle3xcH
                              MD5:CC6D4B28A238FB0DBD33C5AF997CC068
                              SHA1:D6403FDF1B7DF5C5643813AE22757F7701385818
                              SHA-256:8CD149BECB904217944B24275657BD4BEE497C96D54D586302563338DBD80898
                              SHA-512:870FBDC35DD747EF62CA0E7CCE481515101AFBB9108AE39E549C3AC440155C3063999E40848B741EA81300574C9ACE7BB493F489CD5C288AB9FDE4740812C788
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index
                              Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title>......</title> [if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html,.. body,.. #app {.. height: 100%;.. margin: 0px;.. padding: 0px;.. }.. .chromeframe {.. margin: 0.2em 0;.. background: #ccc;.. color: #000;.. padding: 0.2em 0;.. }.... #loader-wrapper {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 999999;.. }.... #loader {.. display: block;.. position: relative;.. left: 50%;.. top: 50%;.. width: 150px;.. height: 150px;.. margin: -75px 0 0 -75px;.. border-radius: 50%;.. borde
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1135 x 681, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):22722
                              Entropy (8bit):7.841069330843807
                              Encrypted:false
                              SSDEEP:384:8UAcA1IVyNMidTZ7rmTFwMqup5upKU6+H1/XqTG7cQOu/DXo/KkcvzGTAm0q3:gcAGVdi/WT1quWAU6Rhv/WvKT31
                              MD5:E783D38F646ACF34FBC8940BE6FA9CFB
                              SHA1:AB225F39440C283C580D7BAACCB720A48B301186
                              SHA-256:3262B5910029895A5B8888B7A7104668B3BCF02A2F1AECA9C9F1CD9E859EA923
                              SHA-512:20CE5403DCA43ECA997D1B13E4188B8B6CE9E296341CB2878013331D435C608E008930F2B2981133FA2176505045D8B2E7CB5BE9F7185002EFF86AC9C2871481
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/byd-logo.e783d38f.png
                              Preview:.PNG........IHDR...o..........2.b....pHYs............/.. .IDATx....Q.y.?......J:...@..b,.mA...Y0....X0`...~b....7..?R..N..N]... ...>..Pd~.....X...v......g.&...k.4.>........+ ............}..w&.r......L."....Mx......m.4oG.`..........z..i.o........@....?a..3...$.o.q.r;x..2.]x.q..8...@.f..7.2..Ax..k..2x.W...{.H..(.Y.o......l1.t&...r...x...q..8.y."7.@'....<......o....Y2...d...J.x..[....l.......*...[.....q......w......"......v.%..|.....w.Y..T....5.hnW.hk.z-.....`....o.H^lk....uW.c[........[3h....v.B..\.Z...:.(.......5.i..4.h.T]......[!..`-.4@.:.l....W..4..~n..0S..U....d..i.!.....[.7.XV....9.7..o..Q5.j....\.\E.s.).......A...l.............2.....t.*'..(X.Y.4{...b\-."...P>..@Ab.a..u...:..\..Cx.......U..Z.0r}+.Q...)..@&nU............. A}..........r..E.9.<......$`....k.@.......V.....l...f.`a..u..r.9..#....a......l...`..5.TB...............*7.s..@.X......m7.k......[.9.......<Q.v..........FA....i.7....Y.6;w.'..B.C{.y9.......m7.k.B...,[..a..{...o......d]E.s.*..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (64974), with no line terminators
                              Category:downloaded
                              Size (bytes):300672
                              Entropy (8bit):5.1570169334694995
                              Encrypted:false
                              SSDEEP:1536:QavyngEUt6f49+89+hoz4bv5yqm2gW9cMEutb7OOHiZkW1Yu8e+3SNZ5fhIcau91:ARKwtmnfUubtGSxJf7WaJRX
                              MD5:E7C3FDD7DBA1412968479F601FF8B8C7
                              SHA1:3832AF16D4904F32751F7947377F403C905E51D5
                              SHA-256:962DD6702635455A913B0FC22CCD55EF60FC99F2D8C8A51485E6018A670AB077
                              SHA-512:09B6FD4857B747D7ED33C1AA1133068A56AD16A85EF5C931CE158EE4B09E17F80651F42366808C791B6234F46D5CB0A677C0F2714E92157F826E357F55894C41
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/app.31397f89.css
                              Preview:@charset "UTF-8";@font-face{font-family:element-icons;src:url(../../static/fonts/element-icons.535877f5.woff) format("woff"),url(../../static/fonts/element-icons.732389de.ttf) format("truetype");font-weight:400;font-display:"auto";font-style:normal}[class*=" el-icon-"],[class^=el-icon-]{font-family:element-icons!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;vertical-align:baseline;display:inline-block;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.el-icon-ice-cream-round:before{content:"."}.el-icon-ice-cream-square:before{content:"."}.el-icon-lollipop:before{content:"."}.el-icon-potato-strips:before{content:"."}.el-icon-milk-tea:before{content:"."}.el-icon-ice-drink:before{content:"."}.el-icon-ice-tea:before{content:"."}.el-icon-coffee:before{content:"."}.el-icon-orange:before{content:"."}.el-icon-pear:before{content:"."}.el-icon-apple:before{content:"."}.el-icon-cherry:before{co
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1916), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):7275
                              Entropy (8bit):5.152232961925527
                              Encrypted:false
                              SSDEEP:96:cRELaAw26lNFKA/PMa67h9D9VFxhlG8MD8j43Xle3S20W8/kjc2YAlI:8ELj+6H9D9ZhlG8MD8j43Xle3xcH
                              MD5:CC6D4B28A238FB0DBD33C5AF997CC068
                              SHA1:D6403FDF1B7DF5C5643813AE22757F7701385818
                              SHA-256:8CD149BECB904217944B24275657BD4BEE497C96D54D586302563338DBD80898
                              SHA-512:870FBDC35DD747EF62CA0E7CCE481515101AFBB9108AE39E549C3AC440155C3063999E40848B741EA81300574C9ACE7BB493F489CD5C288AB9FDE4740812C788
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title>......</title> [if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html,.. body,.. #app {.. height: 100%;.. margin: 0px;.. padding: 0px;.. }.. .chromeframe {.. margin: 0.2em 0;.. background: #ccc;.. color: #000;.. padding: 0.2em 0;.. }.... #loader-wrapper {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 999999;.. }.... #loader {.. display: block;.. position: relative;.. left: 50%;.. top: 50%;.. width: 150px;.. height: 150px;.. margin: -75px 0 0 -75px;.. border-radius: 50%;.. borde
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:dropped
                              Size (bytes):2625
                              Entropy (8bit):4.823969728331561
                              Encrypted:false
                              SSDEEP:24:2dwzpQ+IaAAohtCGxDQUNDQnS+pn9mBthMniT2vaCnVGxDQU3DQnz/+ASuvwTleB:cYpNdeptydp9my4ZdtszWAnOx/3kabJu
                              MD5:412CA67EE39F5966EA6F33BB8261B46D
                              SHA1:FBCE6F5F2D14D0483CB0166F99F3EADAA646AF26
                              SHA-256:78BA5F5304D8AC06F37DBCB8248123537349FF8580C5A28FEB01D888E7D2EA8C
                              SHA-512:3E44119DF9AC44E7F3867ECA24E50EAA6EE69A7ECA58CD1F7345B262BA12083D43998B5DF6249464AE1470ED874CE2CAB27E52125CDFF8A9884B3C1E0A7E6284
                              Malicious:false
                              Reputation:low
                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" .. xmlns="http://www.w3.org/2000/svg" .. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1">.. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>.. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>.. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix>.. <feMerge>.. <feMergeNode in="shadowMatrixOuter1"></feMergeNode>.. <feMergeNode in="SourceGraphic"></feMergeNode>.. </feMerge>.. </filter>.. <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect>.. <filter x="-4.2%"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 215 x 215, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):8117
                              Entropy (8bit):7.9638590717721005
                              Encrypted:false
                              SSDEEP:192:aoP/LWk8tf4LaZqAMT9ScQcx0AsEBswYJgKRH8:aoPTetXZrW98cx00t+1u
                              MD5:66CAF070A729D6FFA055538A1CA95F79
                              SHA1:FA772ED110E7EA98F927884BC61C118FC3FD77A8
                              SHA-256:E916C5B50814689DD22EFC39D617036BE62B5D6B64C0F7AE1AF5EE8BE09AC180
                              SHA-512:4E843A97A169E2049B70ADFFB4046F732085F55876A5EABD1C92003B57BF3C75ECE80EEBA09794778A67B76C8CC6E3F87A26181AC1FE88A7A7C4F88BCB6B4D9A
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...............4.....PLTE......LLL(((<<<BBB......ttt###..."""@@@666,,,*))===......;;;......999:::&&&fff???000YYY333444........'''*'%E<3jWE=60`P@.y[..i.lQNB6XJ<..d..`.sW|eNs^I777fTB.sU..dTG9..c..g..h..d2.)..eD;2.}].zZoZE..a..fUME..g.pU..^w`I;4..mR72+..b.xY.._.pR.{Z.hM}cI.eJ.mQ.kO]M=.uWKA7.|[.gL.rT.~\..b.._..a.rWdSAB:1!!!LGB IC=`\Xgc_```VVVGGGE@;......94-ncX}ul...........v....................|..u.|mj^R{cL....kWRLRI@........lT..........o\RI...........v_................zjY.......................v.......fR?..............{........www.................___.................bbb...................|||...\\\.........s[[[ZZZ...kkkppprrr..OOOSSS...QQQ.....RRRK?4.wWddd.~e..m..w.uV.lO.yY..l..................III.............DJ.in...FFF....8>.......U[..]a.fkCCC......U^....pIDATx..... ...Q..... .}.......7|vS.:...v....o.6..E..i...m7T[k.=..i....;..T......'..?..{..~..CN.+U.Do.`.%,.L$~...$..Z...m.....]....%)..F*......DP..Q..lS+...@'.......~.V.`w.`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):1963
                              Entropy (8bit):6.617478972245087
                              Encrypted:false
                              SSDEEP:24:q4qTsfL6z+zvPkoCxGCTBw2U3H9ehRqbljwZkTa0+IqixuZz:q6frCxnwl3H8qBIDj6xc
                              MD5:DB8DA358B75F74FAE4DDD19084D60318
                              SHA1:D143F82381A782DBB00428D26119EF5ED4A0E271
                              SHA-256:D323789BC44AE4A018D34E287E875F6F278E98FB680C2E7F1017B6A4340EC2C2
                              SHA-512:831B1CB9E9B567E44DC1B861DF40D1643989890C1E4D382EF32E8FF15FC5D38379B84C7DC619E30EBCB9CEB7F830717ABB532B58B07C851BD9C8FFCD17A15370
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/favicon.ico
                              Preview:.PNG........IHDR...@...@.............sRGB...,.....pHYs............/...sPLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................h.-T....tRNS....").0/+%....;l...............M$.]......s3.Z.......}.>....o-...#Bc..^.8....J....j..O..I.W...~...w..\.6.n9....K..!i|.*<...N.{.=.pt...k......7(..q.RC...@.......bA....1yh .v.[G..aY.H....E.L..Q..,f.2&........IDATx..V.C.G..D.AI...,P...[D0. 6.H.. .`".Z..U9D"...h.(F.E.Z.[....V[[.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 1135 x 681, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):22722
                              Entropy (8bit):7.841069330843807
                              Encrypted:false
                              SSDEEP:384:8UAcA1IVyNMidTZ7rmTFwMqup5upKU6+H1/XqTG7cQOu/DXo/KkcvzGTAm0q3:gcAGVdi/WT1quWAU6Rhv/WvKT31
                              MD5:E783D38F646ACF34FBC8940BE6FA9CFB
                              SHA1:AB225F39440C283C580D7BAACCB720A48B301186
                              SHA-256:3262B5910029895A5B8888B7A7104668B3BCF02A2F1AECA9C9F1CD9E859EA923
                              SHA-512:20CE5403DCA43ECA997D1B13E4188B8B6CE9E296341CB2878013331D435C608E008930F2B2981133FA2176505045D8B2E7CB5BE9F7185002EFF86AC9C2871481
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...o..........2.b....pHYs............/.. .IDATx....Q.y.?......J:...@..b,.mA...Y0....X0`...~b....7..?R..N..N]... ...>..Pd~.....X...v......g.&...k.4.>........+ ............}..w&.r......L."....Mx......m.4oG.`..........z..i.o........@....?a..3...$.o.q.r;x..2.]x.q..8...@.f..7.2..Ax..k..2x.W...{.H..(.Y.o......l1.t&...r...x...q..8.y."7.@'....<......o....Y2...d...J.x..[....l.......*...[.....q......w......"......v.%..|.....w.Y..T....5.hnW.hk.z-.....`....o.H^lk....uW.c[........[3h....v.B..\.Z...:.(.......5.i..4.h.T]......[!..`-.4@.:.l....W..4..~n..0S..U....d..i.!.....[.7.XV....9.7..o..Q5.j....\.\E.s.).......A...l.............2.....t.*'..(X.Y.4{...b\-."...P>..@Ab.a..u...:..\..Cx.......U..Z.0r}+.Q...)..@&nU............. A}..........r..E.9.<......$`....k.@.......V.....l...f.`a..u..r.9..#....a......l...`..5.TB...............*7.s..@.X......m7.k......[.9.......<Q.v..........FA....i.7....Y.6;w.'..B.C{.y9.......m7.k.B...,[..a..{...o......d]E.s.*..
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 215 x 215, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):8117
                              Entropy (8bit):7.9638590717721005
                              Encrypted:false
                              SSDEEP:192:aoP/LWk8tf4LaZqAMT9ScQcx0AsEBswYJgKRH8:aoPTetXZrW98cx00t+1u
                              MD5:66CAF070A729D6FFA055538A1CA95F79
                              SHA1:FA772ED110E7EA98F927884BC61C118FC3FD77A8
                              SHA-256:E916C5B50814689DD22EFC39D617036BE62B5D6B64C0F7AE1AF5EE8BE09AC180
                              SHA-512:4E843A97A169E2049B70ADFFB4046F732085F55876A5EABD1C92003B57BF3C75ECE80EEBA09794778A67B76C8CC6E3F87A26181AC1FE88A7A7C4F88BCB6B4D9A
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/avatar.66caf070.png
                              Preview:.PNG........IHDR...............4.....PLTE......LLL(((<<<BBB......ttt###..."""@@@666,,,*))===......;;;......999:::&&&fff???000YYY333444........'''*'%E<3jWE=60`P@.y[..i.lQNB6XJ<..d..`.sW|eNs^I777fTB.sU..dTG9..c..g..h..d2.)..eD;2.}].zZoZE..a..fUME..g.pU..^w`I;4..mR72+..b.xY.._.pR.{Z.hM}cI.eJ.mQ.kO]M=.uWKA7.|[.gL.rT.~\..b.._..a.rWdSAB:1!!!LGB IC=`\Xgc_```VVVGGGE@;......94-ncX}ul...........v....................|..u.|mj^R{cL....kWRLRI@........lT..........o\RI...........v_................zjY.......................v.......fR?..............{........www.................___.................bbb...................|||...\\\.........s[[[ZZZ...kkkppprrr..OOOSSS...QQQ.....RRRK?4.wWddd.~e..m..w.uV.lO.yY..l..................III.............DJ.in...FFF....8>.......U[..]a.fkCCC......U^....pIDATx..... ...Q..... .}.......7|vS.:...v....o.6..E..i...m7T[k.=..i....;..T......'..?..{..~..CN.+U.Do.`.%,.L$~...$..Z...m.....]....%)..F*......DP..Q..lS+...@'.......~.V.`w.`.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):2625
                              Entropy (8bit):4.823969728331561
                              Encrypted:false
                              SSDEEP:24:2dwzpQ+IaAAohtCGxDQUNDQnS+pn9mBthMniT2vaCnVGxDQU3DQnz/+ASuvwTleB:cYpNdeptydp9my4ZdtszWAnOx/3kabJu
                              MD5:412CA67EE39F5966EA6F33BB8261B46D
                              SHA1:FBCE6F5F2D14D0483CB0166F99F3EADAA646AF26
                              SHA-256:78BA5F5304D8AC06F37DBCB8248123537349FF8580C5A28FEB01D888E7D2EA8C
                              SHA-512:3E44119DF9AC44E7F3867ECA24E50EAA6EE69A7ECA58CD1F7345B262BA12083D43998B5DF6249464AE1470ED874CE2CAB27E52125CDFF8A9884B3C1E0A7E6284
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/dark.412ca67e.svg
                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" .. xmlns="http://www.w3.org/2000/svg" .. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1">.. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>.. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>.. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix>.. <feMerge>.. <feMergeNode in="shadowMatrixOuter1"></feMergeNode>.. <feMergeNode in="SourceGraphic"></feMergeNode>.. </feMerge>.. </filter>.. <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect>.. <filter x="-4.2%"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (22707)
                              Category:downloaded
                              Size (bytes):38628
                              Entropy (8bit):4.886683646784401
                              Encrypted:false
                              SSDEEP:384:KEhh6wW89xrDB5OBz0QyxFbmSOxd6GObiu6nOGvYvLDuyF9xNSU0ieUbWDx9NZ5R:ABzHyxFbmSOxd6GObiu7X9WDjNZ5Go
                              MD5:09087AC11E8CF31DBCCF1A43B34F7541
                              SHA1:D998DE0A4682F7DC96FCE2B0516AF6E5DD0746BA
                              SHA-256:58791D5EA3DE6ECEC9490D54CC6DFDE017D8BD3EE7D0AF94A6DC816BC6E8901A
                              SHA-512:5FF706735D199007D5A04DE1E5C62E707158208EE4DC5A035C61D6C4F1D80A6378485CF319FA4CE49EF049B6F42162619632DCF0D2B2325A62EF57C23A10692B
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/chunk-libs.ea078ece.css
                              Preview:#nprogress{pointer-events:none}#nprogress .bar{background:#29d;position:fixed;z-index:1031;top:0;left:0;width:100%;height:2px}#nprogress .peg{display:block;position:absolute;right:0;width:100px;height:100%;-webkit-box-shadow:0 0 10px #29d,0 0 5px #29d;box-shadow:0 0 10px #29d,0 0 5px #29d;opacity:1;-webkit-transform:rotate(3deg) translateY(-4px);transform:rotate(3deg) translateY(-4px)}#nprogress .spinner{display:block;position:fixed;z-index:1031;top:15px;right:15px}#nprogress .spinner-icon{width:18px;height:18px;-webkit-box-sizing:border-box;box-sizing:border-box;border:2px solid transparent;border-top-color:#29d;border-left-color:#29d;border-radius:50%;-webkit-animation:nprogress-spinner .4s linear infinite;animation:nprogress-spinner .4s linear infinite}.nprogress-custom-parent{overflow:hidden;position:relative}.nprogress-custom-parent #nprogress .bar,.nprogress-custom-parent #nprogress .spinner{position:absolute}@-webkit-keyframes nprogress-spinner{0%{-webkit-transform:rotate(0deg)}
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1916), with CRLF, LF line terminators
                              Category:downloaded
                              Size (bytes):7275
                              Entropy (8bit):5.152232961925527
                              Encrypted:false
                              SSDEEP:96:cRELaAw26lNFKA/PMa67h9D9VFxhlG8MD8j43Xle3S20W8/kjc2YAlI:8ELj+6H9D9ZhlG8MD8j43Xle3xcH
                              MD5:CC6D4B28A238FB0DBD33C5AF997CC068
                              SHA1:D6403FDF1B7DF5C5643813AE22757F7701385818
                              SHA-256:8CD149BECB904217944B24275657BD4BEE497C96D54D586302563338DBD80898
                              SHA-512:870FBDC35DD747EF62CA0E7CCE481515101AFBB9108AE39E549C3AC440155C3063999E40848B741EA81300574C9ACE7BB493F489CD5C288AB9FDE4740812C788
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/
                              Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title>......</title> [if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html,.. body,.. #app {.. height: 100%;.. margin: 0px;.. padding: 0px;.. }.. .chromeframe {.. margin: 0.2em 0;.. background: #ccc;.. color: #000;.. padding: 0.2em 0;.. }.... #loader-wrapper {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. z-index: 999999;.. }.... #loader {.. display: block;.. position: relative;.. left: 50%;.. top: 50%;.. width: 150px;.. height: 150px;.. margin: -75px 0 0 -75px;.. border-radius: 50%;.. borde
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):694298
                              Entropy (8bit):5.265409347375768
                              Encrypted:false
                              SSDEEP:12288:3bQw37tGLGMi8ISi5UCoSC4vbaoVvs1vh1:rf37tBUCokzaIvs1vh1
                              MD5:D3CBD049DD5EA1D87A198B5A31FA31C7
                              SHA1:7997436E325BE81B808F76AB28AB7F2AEE942D12
                              SHA-256:BE23728E0B066DB19B2F1314CB9826AE492BF6A3E94DBB5DDEC0D15A7D6BDA07
                              SHA-512:FDDAA45967BA2D3C8A1CAB25BEEA610C6C6569DCAEA2DB108F39440AFD1E90F8F616DD8A215C588F58DAA2A7E75D08A7F1216E881273C9270AE6444D261D3AE0
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-elementUI.64aa4b88.js
                              Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-elementUI"],{"12f2":function(e,t,i){"use strict";t.__esModule=!0,t.default=function(e){return{methods:{focus:function(){this.$refs[e].focus()}}}}},"14e9":function(e,t,i){e.exports=function(e){var t={};function i(n){if(t[n])return t[n].exports;var s=t[n]={i:n,l:!1,exports:{}};return e[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(n,s,function(t){return e[t]}.bind(null,s));return n},i.n=function(e){var t=e&&e.__es
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65296), with no line terminators
                              Category:downloaded
                              Size (bytes):269092
                              Entropy (8bit):5.592625372650568
                              Encrypted:false
                              SSDEEP:3072:0gGsHJ3sKRsJBRjK7kVifPsthuYg7tgDPUetKM4w6qJETjfX+rRHi:0gGoJ3sQIeezvJ2LOrRC
                              MD5:197734867EF594B8D5480AB9183912D5
                              SHA1:C1618DC4658C2704E54BDA5DF91C7D054C2C17C0
                              SHA-256:1C597FAB30628DFF0C1E77537638AFAD77CA313EC1EC5B58366CAAC4E10883FD
                              SHA-512:2BD905674CE1A52FF49C67271D704AF3697190A272A53950968B77FBE9223CF4B7949B5E07160459D690C4A1AC35D7AF0F0C513A72F13E2F61D7210B54596A4B
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/app.8205f3ab.js
                              Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["app"],{0:function(e,t,n){e.exports=n("56d7")},"00ef":function(e,t,n){"use strict";n("a271")},"01a3":function(e,t,n){"use strict";n.r(t);var i=function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("div",{ref:"view",staticClass:"main"},[0!==this.fileData.length?n("div",{staticClass:"detailBtninfo"},[n("span",{staticClass:"VIN"},[e._v(e._s(this.fileData.VIN))]),n("span",{staticClass:"VehicleText"},[e._v(e._s(" "+this.fileData.VehicleText))]),n("span",{staticClass:"time"},[e._v(e._s(e.interceptStr(this.fileData.DiagnoseTime,19)))])]):e._e(),n("div",{staticClass:"detailBtnlist"},e._l(e.fileData.RecordList,(function(t,i){return n("div",{key:i,staticClass:"detailBtncontent",on:{click:function(n){return e.detailBtnClick(t)}}},[n("div",{staticClass:"detailBtnconItem"},[n("span",{staticClass:"detailBtntitle"},[e._v(e._s(t.Number)+". "+e._s(t.Title))]),n("span",{staticClass:"remark"},[e._v(e._s(t.Remark))]),n("span",{staticCl
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                              Category:downloaded
                              Size (bytes):28200
                              Entropy (8bit):7.987428563786104
                              Encrypted:false
                              SSDEEP:768:gOvv6ExpCVxUtrT6w8ClFd80EjPVerMKBaGXjAlEm:Hvv6xVWewtlFdGjPlkFjAlEm
                              MD5:535877F50039C0CB49A6196A5B7517CD
                              SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                              SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                              SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/fonts/element-icons.535877f5.woff
                              Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):16
                              Entropy (8bit):3.875
                              Encrypted:false
                              SSDEEP:3:H+uZYn:euZYn
                              MD5:46DF3E5E2D15256CA16616EBFDA5427F
                              SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                              SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                              SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn_xDn0Cgp5VRIFDZFhlU4=?alt=proto
                              Preview:CgkKBw2RYZVOGgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):1963
                              Entropy (8bit):6.617478972245087
                              Encrypted:false
                              SSDEEP:24:q4qTsfL6z+zvPkoCxGCTBw2U3H9ehRqbljwZkTa0+IqixuZz:q6frCxnwl3H8qBIDj6xc
                              MD5:DB8DA358B75F74FAE4DDD19084D60318
                              SHA1:D143F82381A782DBB00428D26119EF5ED4A0E271
                              SHA-256:D323789BC44AE4A018D34E287E875F6F278E98FB680C2E7F1017B6A4340EC2C2
                              SHA-512:831B1CB9E9B567E44DC1B861DF40D1643989890C1E4D382EF32E8FF15FC5D38379B84C7DC619E30EBCB9CEB7F830717ABB532B58B07C851BD9C8FFCD17A15370
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...@...@.............sRGB...,.....pHYs............/...sPLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................h.-T....tRNS....").0/+%....;l...............M$.]......s3.Z.......}.>....o-...#Bc..^.8....J....j..O..I.W...~...w..\.6.n9....K..!i|.*<...N.{.=.pt...k......7(..q.RC...@.......bA....1yh .v.[G..aY.H....E.L..Q..,f.2&........IDATx..V.C.G..D.AI...,P...[D0. 6.H.. .`".Z..U9D"...h.(F.E.Z.[....V[[.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:SVG Scalable Vector Graphics image
                              Category:downloaded
                              Size (bytes):2549
                              Entropy (8bit):4.813457912394469
                              Encrypted:false
                              SSDEEP:24:2dwzpQ+IaAAohtCGxDQUNDQnS+pn9mBthMniT2vaCnVGxDQU3DQnz/+ASuvMqeaB:cYpNdeptydp9my4ZdtszWAnEPPBBJje
                              MD5:4183AAD0F450979539478F153B816DB0
                              SHA1:9FD005C207518961CD3231DF2F885E22DD4C3CF3
                              SHA-256:A053CE48A3FD7123D10D747A9616C564CD2B3CD431BA1F13D0C277062B2F612C
                              SHA-512:0C1D4542C3BBD4E02E89B3F54E197B6CFE283669392D9BA76912B938A648E8C220D5685384DC3D1FA932A74F39EA7FA693DDB085F58EA10E2122B5D2416789CC
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/img/light.4183aad0.svg
                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" .. xmlns="http://www.w3.org/2000/svg" .. xmlns:xlink="http://www.w3.org/1999/xlink">.. <defs>.. <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1">.. <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset>.. <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur>.. <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix>.. <feMerge>.. <feMergeNode in="shadowMatrixOuter1"></feMergeNode>.. <feMergeNode in="SourceGraphic"></feMergeNode>.. </feMerge>.. </filter>.. <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect>.. <filter x="-4.2%"
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Unicode text, UTF-8 text, with very long lines (48097)
                              Category:downloaded
                              Size (bytes):627014
                              Entropy (8bit):5.333399189184549
                              Encrypted:false
                              SSDEEP:3072:hnNeVY/pEfIk4woPpasU5Pg5oQm+y54yD5XrbFIiCsiaOB+6RioyIlIIyjRBuaAQ:fem/4FIiCVr9phr7kxKqXc41sCjdQi
                              MD5:2D0D57798FFB454707C1BBA3113AC84C
                              SHA1:27624B71E541D2099F73323E7D68B4029C6793F4
                              SHA-256:B41A12089FDE02BA85002888E104A1D8D01330E3870262D457388741BC02E41C
                              SHA-512:5523CF5C81C0D4919FFC04C8944947F655DC92E1D07F6472312C6DA3486B3BE4E3336870FD3014B88DF42C236337CD38E70424AC25EAC6BB50B4078E9F875919
                              Malicious:false
                              Reputation:low
                              URL:http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/js/chunk-libs.dab5b76b.js
                              Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-libs"],{"00b4":function(t,e,n){"use strict";n("ac1f");var r=n("23e7"),i=n("da84"),o=n("c65b"),a=n("e330"),s=n("1626"),u=n("861d"),c=function(){var t=!1,e=/[ac]/;return e.exec=function(){return t=!0,/./.exec.apply(this,arguments)},!0===e.test("abc")&&t}(),l=i.Error,f=a(/./.test);r({target:"RegExp",proto:!0,forced:!c},{test:function(t){var e=this.exec;if(!s(e))return f(this,t);var n=o(e,this,t);if(null!==n&&!u(n))throw new l("RegExp exec method returned something other than an Object or null");return!!n}})},"00ee":function(t,e,n){var r=n("b622"),i=r("toStringTag"),o={};o[i]="z",t.exports="[object z]"===String(o)},"0278":function(t,e,n){var r;r=function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e){if(!(t instance
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 29, 2024 10:21:32.733606100 CET49675443192.168.2.4173.222.162.32
                              Mar 29, 2024 10:21:34.045988083 CET49678443192.168.2.4104.46.162.224
                              Mar 29, 2024 10:21:42.341116905 CET49675443192.168.2.4173.222.162.32
                              Mar 29, 2024 10:21:42.359519005 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.359884024 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.531999111 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.670691013 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.670794964 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.671006918 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.680814981 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.680890083 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.855175018 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.855283022 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.982639074 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982763052 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982775927 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982788086 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982816935 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.982821941 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982845068 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:42.982858896 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:42.982897043 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.012487888 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.012726068 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.012813091 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.012876987 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.012938023 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.292455912 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.292490959 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.292551041 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.292768002 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.292778969 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.325691938 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325738907 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325752974 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325790882 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.325802088 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325818062 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325845003 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.325846910 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325887918 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.325887918 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325902939 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325915098 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325937033 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.325963974 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.325978041 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.326001883 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.326005936 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.326026917 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.326040030 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.326102018 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.326113939 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.326143026 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.329241037 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.329335928 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.329580069 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.336987019 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.336998940 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337049961 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337055922 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337061882 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337085962 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337109089 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337126970 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337145090 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337161064 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337177038 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337188959 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337198973 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337213993 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337234974 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337462902 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337512016 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337523937 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337532997 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337549925 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337558031 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337579966 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337591887 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337605000 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337626934 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337629080 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337666035 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.337668896 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337698936 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.337738037 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.341133118 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.341216087 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.343020916 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.373756886 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.567327023 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.567866087 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.567878962 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.568739891 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.568803072 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.571458101 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.571511984 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.624775887 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.624783993 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:43.636256933 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636275053 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636286974 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636301041 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636329889 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636333942 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636351109 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636374950 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636387110 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636396885 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636400938 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636442900 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636459112 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636471987 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636483908 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636496067 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636506081 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636519909 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636538982 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636565924 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636579990 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636590004 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.636603117 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.636625051 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.645944118 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.645988941 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646002054 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646013021 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646034002 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.646055937 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.646059036 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646071911 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646104097 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646111012 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.646138906 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646152020 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646178007 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.646187067 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.646212101 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.657794952 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657816887 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657849073 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657859087 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.657896996 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657910109 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657926083 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.657944918 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657958031 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.657974005 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.657991886 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658019066 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658042908 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658066988 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658088923 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658106089 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658118963 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658142090 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658162117 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658173084 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658205032 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658209085 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658252001 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658263922 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658283949 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658299923 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658312082 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658329964 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.658334970 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.658370972 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660074949 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660137892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660154104 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660172939 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660186052 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660231113 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660235882 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660248041 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660291910 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660315037 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660347939 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660360098 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660383940 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660401106 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660422087 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660437107 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660440922 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660475016 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660490990 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660517931 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660552025 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660558939 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660571098 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660604954 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660628080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660640001 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660672903 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.660692930 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660705090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.660778046 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.669302940 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:43.670897007 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.670945883 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.670957088 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.670965910 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.670996904 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.671004057 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671016932 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671026945 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.671056032 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.671065092 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671077967 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671087980 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671108961 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.671111107 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.671143055 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961582899 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961600065 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961620092 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961643934 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961661100 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961694002 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961704016 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961705923 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961720943 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961745024 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961750031 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961761951 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961785078 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961791039 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961822033 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961824894 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961846113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961878061 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961883068 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961908102 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961919069 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961941957 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.961971045 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.961987972 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.962008953 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.962028980 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.962065935 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.962069035 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.962095976 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.962141037 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.978673935 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.978719950 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.978763103 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.978785038 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.978827953 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.978863955 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.978897095 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.978964090 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979000092 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979022026 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979077101 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979114056 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979147911 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979161978 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979203939 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979226112 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979249954 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979285955 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979290009 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979305029 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979315996 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979341984 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979350090 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979362965 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979381084 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979397058 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979434013 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979439020 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979453087 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979482889 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979487896 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979506016 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979521990 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979541063 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979556084 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979594946 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979604959 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979621887 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979643106 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979649067 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979655981 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979671001 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979688883 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979700089 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979712963 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979732037 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979746103 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979758978 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979785919 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979806900 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979835033 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979842901 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979850054 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979862928 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979892969 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979927063 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979938984 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979952097 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.979969025 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.979979038 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.982954025 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.982966900 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.982990026 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983015060 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983036041 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983050108 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983072042 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983092070 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983105898 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983129978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983158112 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983170986 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983182907 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983196020 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983206034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983218908 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983220100 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983242989 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983262062 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983277082 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983294010 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983311892 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983352900 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983366013 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983377934 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983391047 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983412981 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983414888 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983437061 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983453035 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983483076 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983513117 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983525038 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983536959 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983549118 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983551979 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983572006 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983572006 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983604908 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983640909 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983653069 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983664989 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983690023 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983701944 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983715057 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983736992 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983737946 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983752012 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983773947 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983807087 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983825922 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983849049 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983866930 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983879089 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983891964 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983905077 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983911991 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983930111 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.983936071 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.983972073 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.998581886 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998624086 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998662949 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.998697996 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998780012 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998812914 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.998836994 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998882055 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.998915911 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.998950958 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999006987 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999043941 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999058962 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999160051 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999197006 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999224901 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999238014 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999272108 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999346018 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999385118 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999424934 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999424934 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999485016 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999531984 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999542952 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999599934 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999634027 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:43.999665022 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999706984 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:43.999747992 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.277822018 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.277839899 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.277847052 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.277887106 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.277925014 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.277956009 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.277961016 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278011084 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278085947 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278096914 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278191090 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278234005 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278256893 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278374910 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278439999 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278448105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278501034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278556108 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278604984 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278700113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278784990 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278851986 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278866053 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.278918028 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.278989077 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279042959 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279175997 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.279206038 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279283047 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279326916 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.279382944 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279463053 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279550076 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.279556036 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279644012 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279696941 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.279717922 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279769897 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279833078 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279872894 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.279894114 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.279984951 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280040979 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280067921 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280142069 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280184031 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280205965 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280221939 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280268908 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280303001 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280347109 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280360937 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280406952 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280483961 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280554056 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280561924 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280627966 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280642033 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.280685902 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.280757904 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.299628019 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299689054 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299731970 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299761057 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.299793959 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299844027 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299886942 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.299890041 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.299945116 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.299957037 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300029039 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300066948 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300082922 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300128937 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300198078 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300226927 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300299883 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300390005 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300396919 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300456047 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300520897 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300560951 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300575972 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300632954 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300668001 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300698996 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300748110 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300795078 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300817013 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300883055 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300923109 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.300961018 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.300998926 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301047087 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301119089 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301203012 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301207066 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301299095 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301352024 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301362038 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301441908 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301491976 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301511049 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301556110 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301614046 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301630974 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301655054 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301692009 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301717043 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301783085 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301825047 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.301877022 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301953077 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.301992893 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302026033 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302067041 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302108049 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302146912 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302218914 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302284956 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302306890 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302330971 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302376032 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302418947 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302474976 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302520990 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302580118 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302676916 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302723885 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302759886 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302830935 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302881002 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.302892923 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.302961111 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303041935 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303047895 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303076982 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303117037 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303152084 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303200006 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303256989 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303281069 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303401947 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303491116 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303498983 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303565979 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303605080 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303639889 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303733110 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303790092 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303798914 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303844929 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303885937 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.303909063 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.303961992 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304008007 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304025888 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304091930 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304151058 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304158926 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304231882 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304292917 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304330111 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304385900 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304457903 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304498911 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304507017 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304538965 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304553986 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304613113 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304675102 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304692030 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304716110 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304764986 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304773092 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304814100 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304861069 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304883003 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.304929018 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.304968119 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.305440903 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305500031 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305545092 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305546999 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.305623055 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305694103 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.305742025 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305851936 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.305893898 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.305918932 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306015015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306052923 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306070089 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306133032 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306169987 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306200981 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306263924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306360006 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306401968 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306422949 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306471109 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306483030 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306576014 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306643963 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306646109 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306689978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306696892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306720972 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306771040 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306823969 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306860924 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306895971 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306943893 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.306982040 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.306993008 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307064056 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307107925 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.307162046 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307246923 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307286024 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.307293892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307385921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307430983 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.307465076 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307550907 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307590008 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.307619095 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307693958 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307734013 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.307756901 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307857990 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307935953 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.307977915 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308015108 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308062077 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308098078 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308167934 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308211088 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308255911 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308304071 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308347940 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308372021 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308434963 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308474064 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308507919 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308542967 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308585882 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308635950 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308660030 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308696985 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.308773041 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308835983 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308912039 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.308954000 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309001923 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309055090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309067011 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309227943 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309295893 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309312105 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309366941 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309422016 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309429884 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309444904 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309487104 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309535980 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309561968 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309597015 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309667110 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309670925 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309762955 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309804916 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.309840918 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309911966 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.309986115 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310025930 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310053110 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310101032 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310127974 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310178995 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310220003 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310255051 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310302019 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310368061 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310380936 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310416937 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310467958 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310487986 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310545921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310589075 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310651064 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310710907 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310772896 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.310853004 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.310956955 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.311024904 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.311070919 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.311094999 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.311194897 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.311198950 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.311275005 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.311316013 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.325781107 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.325834990 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.325871944 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.325907946 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.325917959 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.325944901 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.325949907 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.325987101 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326025009 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326045990 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326062918 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326067924 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326080084 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326088905 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326097012 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326113939 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326121092 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326127052 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326152086 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326158047 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326184034 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326230049 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326335907 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326411009 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326445103 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326476097 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326543093 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326577902 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326600075 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326642036 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326695919 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326716900 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326756001 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326760054 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326770067 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326793909 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326808929 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326839924 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326874018 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326886892 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326913118 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326932907 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326932907 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.326946020 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326957941 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326971054 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.326986074 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.327012062 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.327017069 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327039003 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327050924 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327079058 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327080011 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.327126026 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327137947 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327140093 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.327168941 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327172041 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.327181101 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.327220917 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593517065 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593537092 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593555927 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593569040 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593580961 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593581915 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593592882 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593597889 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593605995 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593620062 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593632936 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593661070 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593667984 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593693018 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593705893 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593718052 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593740940 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593751907 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593759060 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593775034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593812943 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.593815088 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.593828917 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594188929 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594289064 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594326019 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594345093 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594363928 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594383955 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594384909 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594414949 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594445944 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594480038 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594497919 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594502926 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594527960 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594547987 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594568968 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594593048 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594638109 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594641924 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594655037 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594683886 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594705105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594717979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594731092 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594743013 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594763994 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594767094 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594788074 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594829082 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594829082 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594857931 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594871998 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594907045 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594916105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594928026 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594938993 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594950914 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.594964027 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594980955 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.594981909 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595004082 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595026016 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595026970 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595066071 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595079899 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595107079 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595127106 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595129967 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595139980 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595163107 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595177889 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595237017 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595249891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595262051 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595283985 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595314026 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595366955 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595381021 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595419884 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595434904 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595448017 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595491886 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595504999 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595519066 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595560074 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595575094 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595586061 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595601082 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595611095 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595627069 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595635891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595645905 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595683098 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595695019 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595706940 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595730066 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595737934 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595756054 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.595782995 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.595817089 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596025944 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596044064 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596056938 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596090078 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596095085 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596107960 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596132040 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596165895 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596182108 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596194029 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596208096 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596224070 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596251965 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596272945 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596286058 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596297979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.596309900 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.596338987 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.601142883 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.620681047 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.620803118 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.620816946 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.620843887 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.620862961 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.620903015 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.620928049 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.620975971 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621011019 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621041059 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621076107 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621114969 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621139050 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621210098 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621249914 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621274948 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621313095 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621351004 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621376038 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621462107 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621501923 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621556997 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621655941 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621728897 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621752977 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621834993 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.621866941 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.621895075 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622000933 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622055054 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622078896 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622139931 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622179031 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622215033 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622323990 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622368097 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622406006 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622515917 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622575045 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622591019 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622642040 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622668982 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622688055 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622744083 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622792006 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622802019 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622863054 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622906923 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.622915983 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.622984886 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623016119 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623034000 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623081923 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623122931 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623145103 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623173952 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623212099 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623267889 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623331070 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623373032 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623380899 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623435974 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623480082 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623505116 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623565912 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623648882 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623694897 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623719931 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623755932 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.623790026 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623884916 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623941898 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.623946905 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624017954 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624073982 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624130011 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624216080 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624254942 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624286890 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624331951 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624382019 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624406099 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624455929 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624507904 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624516964 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624603033 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624670029 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624708891 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624763966 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624826908 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.624851942 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624933004 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.624974012 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625000954 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625109911 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625155926 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625173092 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625206947 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625260115 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625271082 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625344992 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625380993 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625390053 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625449896 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625510931 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625531912 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625579119 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625617981 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625647068 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625704050 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625752926 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625787020 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625884056 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.625927925 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.625978947 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626061916 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626094103 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.626152992 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626213074 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626256943 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.626281023 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626369953 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626413107 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.626439095 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626501083 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.626530886 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.628186941 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628245115 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628298998 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628340006 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.628365993 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628427982 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.628531933 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628582954 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628631115 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628643036 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.628710985 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.628752947 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629057884 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629163027 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629205942 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629208088 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629234076 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629271984 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629281998 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629324913 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629337072 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629358053 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629374027 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629375935 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629399061 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629400969 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629447937 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629447937 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629477024 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629515886 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629518986 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629532099 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629571915 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629575014 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629589081 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629637003 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629662991 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629666090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629692078 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629743099 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629751921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629765034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629803896 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629817963 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629854918 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629862070 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629874945 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629915953 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629928112 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629941940 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.629992008 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.629997015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630009890 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630031109 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630045891 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630063057 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630079985 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630083084 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630117893 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630140066 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630172968 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630177975 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630209923 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630239964 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630244970 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630254984 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630275965 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630281925 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630316019 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630331039 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630354881 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630367041 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630378962 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630394936 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630415916 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630419970 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630430937 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630467892 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630491018 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630505085 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630517960 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630542040 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630546093 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630559921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630585909 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630592108 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630621910 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630626917 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630635977 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630649090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630671978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630692005 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630709887 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630722046 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630749941 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630768061 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630842924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630856037 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630867958 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630882025 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630889893 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630892992 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630909920 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630933046 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.630942106 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630966902 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.630980015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631000996 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631015062 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631026983 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631042004 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631076097 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631078959 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631089926 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631112099 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631114006 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631156921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631170034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631186962 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631196976 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631222010 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631226063 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631239891 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631262064 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631289959 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631326914 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631365061 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631366014 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631414890 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631418943 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631449938 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631488085 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631514072 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631527901 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631539106 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631562948 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631578922 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631593943 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631599903 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631608963 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631649971 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631681919 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631690025 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631721020 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631755114 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631762981 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631787062 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631799936 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631841898 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631892920 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631915092 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.631953001 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.631990910 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632033110 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632057905 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632091999 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632144928 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632206917 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632245064 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632263899 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632311106 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632333040 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632366896 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632458925 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632508993 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632544994 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632548094 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632582903 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632596016 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632622004 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632647991 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632673025 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632685900 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632711887 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632726908 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632745981 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632793903 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632808924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632831097 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632850885 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632878065 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632890940 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632900953 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632924080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632958889 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.632965088 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632978916 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.632991076 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633012056 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633014917 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633028984 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633030891 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633059978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633075953 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633091927 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633132935 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633142948 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633157015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633197069 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633199930 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633213997 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633265972 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633299112 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633301020 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633325100 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633342981 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633346081 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633367062 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633383036 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633402109 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633426905 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633433104 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633466005 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633470058 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633507967 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633548975 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633568048 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633582115 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633610964 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633645058 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633677959 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633709908 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633716106 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633744001 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633794069 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633815050 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633832932 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633846045 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633869886 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633883953 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633908033 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.633908033 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633923054 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.633958101 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.634002924 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.636199951 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.653577089 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653590918 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653649092 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653669119 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.653718948 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653805017 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653903008 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653928041 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.653948069 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.653979063 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.653990984 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654002905 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654020071 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654038906 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654052973 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654083967 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654099941 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654145002 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654159069 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654175997 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654206991 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654211044 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654232979 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654270887 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654279947 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654294014 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654328108 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654330969 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654347897 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654381990 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654385090 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654409885 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654448032 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654491901 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654493093 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654505968 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654539108 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654558897 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654581070 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654616117 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654623032 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654669046 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654680967 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654702902 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654726982 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654747009 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654783010 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654823065 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654833078 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654845953 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654866934 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654875040 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.654894114 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654906034 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654946089 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.654947996 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655004978 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655016899 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655029058 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655040026 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655041933 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655054092 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655059099 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655077934 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655126095 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655138969 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655150890 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655169964 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655191898 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655200958 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655244112 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655256987 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655268908 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655277967 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655282021 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655302048 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655308008 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655333042 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655344963 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655361891 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655375004 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655405045 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655424118 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655436039 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655464888 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655489922 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655503035 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655524015 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655550003 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655566931 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655567884 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655597925 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655637980 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655646086 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655658960 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655680895 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655693054 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655694008 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655715942 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655735016 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655746937 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655790091 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655797958 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655803919 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655847073 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655859947 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655864954 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655886889 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655900955 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655909061 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655951023 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655972958 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.655986071 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.655999899 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.656028986 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.656060934 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.656107903 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.656141996 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.656167984 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.656361103 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.660684109 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909313917 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909336090 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909373045 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909389019 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909447908 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909488916 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909528971 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909544945 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909584999 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909595013 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909662008 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909723997 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909765005 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909786940 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909825087 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909832001 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909887075 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.909935951 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.909957886 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910003901 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910074949 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910113096 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910116911 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910152912 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910173893 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910224915 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910283089 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910325050 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910351992 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910398960 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910398960 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910460949 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910528898 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910582066 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910597086 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910638094 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910655975 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910697937 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910744905 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910787106 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910808086 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910847902 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910872936 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910938025 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.910979033 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.910993099 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911037922 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911088943 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911089897 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911132097 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911179066 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911201000 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911246061 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911290884 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911317110 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911348104 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911391973 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911417961 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911467075 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911503077 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911506891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911571026 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911612988 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911658049 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911679029 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911712885 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911734104 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911792994 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911839008 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.911853075 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911915064 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.911997080 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912043095 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912065983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912105083 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912137985 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912158966 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912199020 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912209034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912260056 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912301064 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912349939 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912372112 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912410021 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912415028 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912524939 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912571907 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912595034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912647009 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912686110 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912693024 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912759066 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912795067 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912826061 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912874937 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912924051 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.912965059 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.912983894 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913012981 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913022995 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913053989 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913139105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913183928 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913186073 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913224936 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913228035 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913305998 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913381100 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913424015 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913444996 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913489103 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913511038 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913583994 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913636923 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913676977 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913691044 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913729906 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913742065 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913780928 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913839102 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913882971 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913887978 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913928986 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.913950920 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.913992882 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914037943 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914078951 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914098978 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914134979 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914155960 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914210081 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914279938 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914293051 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914318085 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914333105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914346933 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914349079 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914359093 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914371967 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914397001 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914407969 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914413929 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914436102 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914453030 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914488077 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914493084 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914529085 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914539099 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914551973 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914563894 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914592028 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914599895 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914613008 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914654016 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914674997 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914688110 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914699078 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914711952 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914722919 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914727926 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914748907 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914752007 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914774895 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914823055 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914835930 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914860964 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914881945 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914896965 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914907932 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914921045 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914926052 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914941072 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.914964914 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914978027 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.914988995 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915015936 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915038109 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915046930 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915060043 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915080070 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915107965 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915124893 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915138006 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915148973 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915160894 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915167093 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915184021 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915190935 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915216923 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915229082 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915230036 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915241003 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915266991 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915285110 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915298939 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915309906 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915324926 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915349960 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915349960 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915421963 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915435076 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915446997 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915457964 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915465117 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915471077 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915482998 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915518999 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915530920 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915544033 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915555954 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915568113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915581942 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915589094 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915615082 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915621996 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915649891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915668964 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915690899 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915710926 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915718079 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915745974 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915792942 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915805101 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915817976 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915839911 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915853024 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915863037 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915883064 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915893078 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.915921926 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915963888 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.915997982 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.916002989 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.916038990 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.923172951 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.923204899 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.923217058 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.923228979 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.923266888 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.923297882 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.937139988 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.937170982 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.937181950 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.937195063 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.937225103 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.937259912 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.950836897 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.950851917 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.950882912 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.950916052 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.950937033 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.950989008 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951035976 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951040983 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951078892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951081038 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951154947 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951193094 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951229095 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951328993 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951370001 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951395035 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951453924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951524019 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951534033 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951570034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951616049 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951661110 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951675892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951725960 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951745033 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951776981 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951819897 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.951874018 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951944113 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.951987028 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952012062 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952060938 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952105045 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952121973 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952188015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952250004 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952275038 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952312946 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952374935 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952378988 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952478886 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952527046 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952549934 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952641010 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952675104 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952696085 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952745914 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952786922 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952799082 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952852964 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.952896118 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.952930927 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953021049 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953063011 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953078032 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953131914 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953216076 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953258038 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953265905 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953303099 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953324080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953372002 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953432083 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953455925 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953512907 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953563929 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953588009 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953625917 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953668118 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953669071 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953725100 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953764915 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953788996 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953811884 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953824043 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953859091 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953879118 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953932047 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953944921 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.953972101 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953984976 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.953996897 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954036951 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954061031 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954076052 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954103947 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954127073 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954164028 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954188108 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954227924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954245090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954255104 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954267979 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954267979 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954288006 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954303980 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954313993 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954319000 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954354048 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954356909 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954380035 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954406023 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954437017 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954446077 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954454899 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954478025 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954492092 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954493046 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954514980 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954561949 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954574108 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954585075 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954607010 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954615116 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954629898 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954663992 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954714060 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954745054 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954778910 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954792976 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954838991 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954844952 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954858065 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954895973 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954920053 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954932928 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954955101 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954955101 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.954968929 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954982042 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.954993010 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955017090 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955041885 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955054045 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955076933 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955090046 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955091953 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955125093 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955135107 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955188036 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955200911 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955213070 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955224037 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955252886 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.955749035 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955795050 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955854893 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955867052 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955878019 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955946922 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955959082 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955971003 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.955981970 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956005096 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956017971 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956049919 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956119061 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956131935 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956144094 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956195116 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956207037 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956222057 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956234932 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956263065 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956305027 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956311941 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956332922 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956336975 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956370115 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956381083 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956403971 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956448078 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956449986 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956495047 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956506968 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956518888 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956541061 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956566095 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956568003 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956589937 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956629992 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956640005 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956687927 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956700087 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956717968 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956733942 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956744909 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956757069 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956758022 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956799030 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956800938 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956815958 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956850052 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956861973 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956876040 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956887007 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956899881 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956923962 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956954956 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.956958055 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956971884 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.956984043 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957005978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957007885 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957031965 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957045078 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957047939 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957073927 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957087040 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957108021 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957171917 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957185030 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957197905 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957209110 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957233906 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957235098 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957247972 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957261086 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957273006 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957294941 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957304001 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957325935 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957338095 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957357883 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957365990 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957400084 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957412958 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957463026 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957474947 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957485914 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957500935 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957509041 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957520008 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957535028 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957566023 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957580090 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957587957 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957604885 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957627058 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957628012 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957674980 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957678080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957690954 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957724094 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957731009 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957753897 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957775116 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957813978 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957838058 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957850933 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957873106 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957874060 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957917929 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957957983 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.957982063 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.957993984 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958017111 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958051920 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958065987 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958077908 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958090067 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958105087 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958128929 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958132029 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958168030 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958503962 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958549976 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958564043 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958575964 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958594084 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958609104 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958621025 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958683968 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958697081 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958736897 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958755016 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958767891 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958790064 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958794117 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958803892 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958815098 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958841085 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958846092 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958872080 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.958900928 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958913088 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958924055 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958935976 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.958956957 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.962058067 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.962380886 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.980865955 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.980902910 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.980915070 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.980954885 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.980968952 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981005907 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981013060 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981059074 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981096029 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981134892 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981148958 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981162071 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981194019 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981211901 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981246948 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981251001 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981275082 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981318951 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981319904 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981359959 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981373072 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981396914 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981441975 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981455088 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981467009 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981491089 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981511116 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981547117 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981564999 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981578112 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981590986 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981612921 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981616974 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981638908 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981647015 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981669903 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981687069 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981705904 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981719017 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981751919 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981767893 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981832027 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981846094 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981890917 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981904030 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981914997 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981916904 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981937885 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981946945 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981971025 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.981977940 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.981990099 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982012033 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982021093 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982088089 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982100964 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982111931 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982145071 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982150078 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982168913 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982172012 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982181072 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982203960 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982218027 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982239962 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982249022 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982275009 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982312918 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982326031 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982326031 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982363939 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982367992 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982376099 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982388973 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982410908 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982413054 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982443094 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982448101 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982506990 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982520103 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982531071 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982542992 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982553959 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982574940 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982577085 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982620001 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982621908 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:44.982631922 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:44.982781887 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.003870964 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225024939 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225244999 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225303888 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225399971 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225549936 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225619078 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225688934 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225703001 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225714922 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225727081 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225739002 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225750923 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225763083 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225764036 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225784063 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225805998 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225830078 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225857019 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225876093 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225888014 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225899935 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225913048 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225934982 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.225939989 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225939989 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225981951 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.225982904 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226042032 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226054907 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226083040 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226102114 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226123095 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226129055 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226178885 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226253986 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226321936 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226387978 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226460934 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226499081 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226561069 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226608038 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226614952 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226798058 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226872921 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.226872921 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.226922989 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227015972 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227123022 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227194071 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227245092 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227300882 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227302074 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227344036 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227360964 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227406979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227442026 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227471113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227732897 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227745056 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227756977 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227771044 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227777004 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227813005 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227828979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.227920055 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.227994919 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228157997 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228169918 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228205919 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228322983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228336096 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228348017 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228382111 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228405952 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228509903 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228522062 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228532076 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228543997 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228555918 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228568077 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228575945 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228575945 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228583097 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228631020 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228634119 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228673935 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228693962 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228806973 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228853941 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228888988 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.228907108 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228919983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.228971004 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229022980 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229069948 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229084015 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229167938 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229187012 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229223967 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229239941 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229253054 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229264975 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229294062 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229312897 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229322910 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229326010 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229347944 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229370117 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229397058 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229460001 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229492903 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229547024 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229600906 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229609966 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229662895 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229732037 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229773998 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229775906 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229811907 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229813099 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229878902 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.229914904 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.229993105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230046988 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230089903 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230113983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230245113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230313063 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230442047 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230454922 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230479002 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230503082 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230537891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230581045 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230737925 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230751038 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230813026 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230866909 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.230879068 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230891943 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.230966091 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.231106043 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.245845079 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.246221066 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.246263027 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.246294975 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.246346951 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.246395111 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.273474932 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273503065 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273515940 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273550034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273559093 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.273602009 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273634911 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.273793936 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273838997 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.273874044 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273921967 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.273960114 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.273962975 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.274024963 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.274076939 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.274085999 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.274146080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.274195910 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275129080 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275274038 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275285959 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275296926 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275312901 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275341034 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275468111 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275480986 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275492907 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275523901 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275650024 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275662899 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275684118 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275788069 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275801897 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275813103 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275839090 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275851011 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275856972 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275870085 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275881052 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275892973 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.275907040 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.275939941 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.276042938 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278048992 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278063059 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278101921 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278182983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278196096 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278228998 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278366089 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278378010 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278388977 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278400898 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278413057 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278420925 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278420925 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278425932 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278439999 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278467894 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278477907 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278558016 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278569937 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278582096 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278631926 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278645039 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278656006 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278676033 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278747082 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278759003 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278770924 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278781891 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278794050 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278800964 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278805971 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278819084 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278832912 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278851032 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278876066 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.278879881 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278943062 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.278961897 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279019117 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279051065 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279098034 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279156923 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279205084 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279212952 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279226065 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279247999 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279261112 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279273033 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279278994 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279293060 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279318094 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279335976 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279340029 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279352903 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279397011 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279409885 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279409885 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279432058 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279443979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279459953 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279467106 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279473066 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279501915 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279524088 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279535055 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279547930 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279568911 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279582024 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279591084 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279616117 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279643059 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279685020 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279772043 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279809952 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279829979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279867887 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.279870033 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279923916 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.279973030 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280019045 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280021906 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280066967 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280090094 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280148983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280213118 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280224085 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280236006 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280247927 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280281067 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280292034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280360937 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280447006 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280458927 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280484915 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280520916 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280667067 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280678034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280688047 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280699968 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280710936 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280730009 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280730009 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280750036 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280839920 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280852079 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280862093 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280875921 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280886889 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280894041 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280905008 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.280930996 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.280940056 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.281100035 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281111002 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281121016 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281132936 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281142950 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281152010 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.281153917 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281186104 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.281186104 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.281270981 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281281948 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:45.281326056 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.283160925 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:45.292382956 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.292412043 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.292499065 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.407432079 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.407449961 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.606421947 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.606507063 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.664716959 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.664729118 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.664959908 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.715141058 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.737437963 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.780241013 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.853667974 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.853840113 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.853863955 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.853876114 CET49743443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.853897095 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.853946924 CET4434974323.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.878384113 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.878421068 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:45.878658056 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.879012108 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:45.879024029 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.075505018 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.075572968 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:46.077863932 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:46.077877998 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.078151941 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.079354048 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:46.124243975 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.164206982 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.166161060 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.167678118 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.167829037 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.167905092 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.265757084 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.265805960 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.265858889 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:46.269136906 CET49744443192.168.2.423.33.180.114
                              Mar 29, 2024 10:21:46.269150972 CET4434974423.33.180.114192.168.2.4
                              Mar 29, 2024 10:21:46.480463028 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.480479956 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.480490923 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.480535984 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.490520954 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490581036 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490592957 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490624905 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.490905046 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490916967 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490932941 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490943909 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490971088 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.490983009 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.490991116 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491018057 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491045952 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491058111 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491063118 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491101980 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491111040 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491143942 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491156101 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491175890 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491189003 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491194010 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491205931 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491215944 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491250038 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491255045 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491271019 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491286993 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491322994 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.491332054 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.491391897 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.506553888 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506571054 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506583929 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506611109 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506623030 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506628036 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.506633043 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506644011 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.506647110 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.506666899 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.510617018 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510658979 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510710001 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.510857105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510931969 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510947943 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510958910 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510968924 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.510971069 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.510997057 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511023045 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511058092 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511100054 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511111021 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511120081 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511136055 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511159897 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511169910 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511188030 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511205912 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511209965 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511217117 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511244059 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511270046 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511303902 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511305094 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511317968 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511348963 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511388063 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511409998 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511420965 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511431932 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511468887 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511490107 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511495113 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511504889 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511518955 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511529922 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511538982 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511567116 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511568069 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511589050 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511595011 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511621952 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511632919 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511651039 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511661053 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511671066 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511682034 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511686087 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511722088 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511737108 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511775970 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511795998 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511806965 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511840105 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511862040 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511873007 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511883020 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511898041 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511915922 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511930943 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.511950970 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511960983 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.511995077 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512032986 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512051105 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512065887 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512070894 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512094975 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512096882 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512134075 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512145996 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512201071 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512212992 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512233019 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512254953 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512269974 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512290001 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512291908 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512345076 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512361050 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512372971 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512379885 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512383938 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.512413025 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.512434959 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.541585922 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.546742916 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.621087074 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.944820881 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944845915 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944885015 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944900990 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944922924 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944936037 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944940090 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.944950104 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944967031 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944988012 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.944996119 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945008993 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945019960 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945022106 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945039034 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945046902 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945055962 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945069075 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945080996 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945081949 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945100069 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945111990 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945116043 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945127010 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945147038 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945152044 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945174932 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945200920 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945214987 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945242882 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.945252895 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945265055 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:46.945292950 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:46.970010996 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.293654919 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.293673992 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.293744087 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670284033 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670414925 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670526028 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670623064 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670722961 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.670913935 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.981415033 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.981489897 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.981724977 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.981781006 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.981920004 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.982037067 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.988137007 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.989727974 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.990009069 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.990061998 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.991131067 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:47.991194010 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:47.997770071 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.001723051 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.041946888 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.042056084 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.042102098 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.042318106 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.293200970 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.293246031 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.293257952 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.293342113 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.293342113 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.338567972 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.349234104 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.360441923 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.360455036 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.360501051 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.362330914 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362406969 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362462044 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.362474918 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362576008 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362610102 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362622023 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362648964 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.362652063 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.362692118 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.362723112 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.363601923 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363615036 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363653898 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363656044 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.363697052 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363711119 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363720894 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363734007 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363748074 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.363769054 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363781929 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.363785982 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.363806009 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.363809109 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.364042044 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.369577885 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.369621038 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.369653940 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.369673967 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.404012918 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.419677019 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.684292078 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684313059 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684325933 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684340000 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684353113 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684364080 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.684365034 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684379101 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684390068 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.684392929 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:48.684406996 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:48.684458017 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:53.566379070 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:53.566442013 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:53.566622019 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:54.298754930 CET49742443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:21:54.298779964 CET44349742142.251.163.147192.168.2.4
                              Mar 29, 2024 10:21:54.378139019 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:54.701992989 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702012062 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702025890 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702060938 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702074051 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702076912 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:54.702100992 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:54.702105999 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:54.702161074 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:56.417087078 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:56.740811110 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.740825891 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.740871906 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.740879059 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:56.740955114 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.740988970 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.740994930 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:21:56.741069078 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:21:56.741161108 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:31.482400894 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:31.498038054 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:31.513655901 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:31.513658047 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:31.792922020 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:31.818694115 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:31.829047918 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:31.840748072 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:33.295263052 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.360477924 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.360650063 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.373393059 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.373395920 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.606616020 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:33.671617985 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:33.677525043 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:33.685899019 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:33.692843914 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:33.700957060 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:34.005862951 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:41.748775959 CET497398010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:42.070799112 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:43.247597933 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:43.247634888 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.247730017 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:43.248105049 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:43.248119116 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.520735979 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.521192074 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:43.521220922 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.521505117 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.521899939 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:43.521954060 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:43.576086044 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:51.478840113 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:51.478986025 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:51.489373922 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:51.489451885 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:51.508637905 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:51.508708954 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:51.520744085 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:51.520811081 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:52.296415091 CET497378010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:52.296483994 CET497368010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:52.296535015 CET497408010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:52.296679020 CET497418010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:52.607346058 CET801049737116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:52.612298012 CET801049740116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:52.617780924 CET801049736116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:52.624073982 CET801049741116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.290436029 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.290482998 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.337328911 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.337372065 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.349293947 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.349332094 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.353912115 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.353957891 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.354060888 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.354103088 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.366724014 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:53.366770983 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:53.548064947 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:53.548122883 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:53.548166037 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:54.297409058 CET49765443192.168.2.4142.251.163.147
                              Mar 29, 2024 10:22:54.297435045 CET44349765142.251.163.147192.168.2.4
                              Mar 29, 2024 10:22:54.297471046 CET497518010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.297684908 CET497498010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.297708035 CET497478010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.297724962 CET497468010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.297875881 CET497508010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.297943115 CET497488010192.168.2.4116.6.195.84
                              Mar 29, 2024 10:22:54.606832981 CET801049751116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:54.608611107 CET801049749116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:54.614424944 CET801049747116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:54.617664099 CET801049746116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:54.617981911 CET801049748116.6.195.84192.168.2.4
                              Mar 29, 2024 10:22:54.624816895 CET801049750116.6.195.84192.168.2.4
                              Mar 29, 2024 10:23:01.725300074 CET801049739116.6.195.84192.168.2.4
                              Mar 29, 2024 10:23:01.725387096 CET497398010192.168.2.4116.6.195.84
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 29, 2024 10:21:39.966851950 CET53557431.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:40.064786911 CET53634211.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:40.825545073 CET53622221.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:41.242552996 CET6113453192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:41.243822098 CET6068253192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:42.116576910 CET53606821.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:42.265794992 CET6197953192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:42.358872890 CET53611341.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:43.196181059 CET5659253192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:43.196445942 CET5857853192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:43.291304111 CET53565921.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:43.291342974 CET53585781.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:43.310586929 CET53619791.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:46.266567945 CET53521101.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:46.790074110 CET6552953192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:46.790572882 CET5304653192.168.2.41.1.1.1
                              Mar 29, 2024 10:21:47.610728979 CET53655291.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:47.976303101 CET53530461.1.1.1192.168.2.4
                              Mar 29, 2024 10:21:58.372752905 CET53614001.1.1.1192.168.2.4
                              Mar 29, 2024 10:22:04.588865995 CET138138192.168.2.4192.168.2.255
                              Mar 29, 2024 10:22:17.541134119 CET53651641.1.1.1192.168.2.4
                              Mar 29, 2024 10:22:39.784620047 CET53624091.1.1.1192.168.2.4
                              Mar 29, 2024 10:22:40.756525993 CET53494941.1.1.1192.168.2.4
                              Mar 29, 2024 10:22:52.332534075 CET6129053192.168.2.41.1.1.1
                              Mar 29, 2024 10:22:52.332664013 CET5040853192.168.2.41.1.1.1
                              Mar 29, 2024 10:22:52.883203030 CET53504081.1.1.1192.168.2.4
                              Mar 29, 2024 10:22:53.201514006 CET53612901.1.1.1192.168.2.4
                              TimestampSource IPDest IPChecksumCodeType
                              Mar 29, 2024 10:21:43.310645103 CET192.168.2.41.1.1.1c216(Port unreachable)Destination Unreachable
                              Mar 29, 2024 10:21:47.976376057 CET192.168.2.41.1.1.1c23a(Port unreachable)Destination Unreachable
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 29, 2024 10:21:41.242552996 CET192.168.2.41.1.1.10x1d31Standard query (0)wetalk.bydauto.com.cnA (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:41.243822098 CET192.168.2.41.1.1.10xe4d2Standard query (0)_8010._https.wetalk.bydauto.com.cn65IN (0x0001)false
                              Mar 29, 2024 10:21:42.265794992 CET192.168.2.41.1.1.10xea5bStandard query (0)wetalk.bydauto.com.cnA (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.196181059 CET192.168.2.41.1.1.10x760dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.196445942 CET192.168.2.41.1.1.10x6bcaStandard query (0)www.google.com65IN (0x0001)false
                              Mar 29, 2024 10:21:46.790074110 CET192.168.2.41.1.1.10x72feStandard query (0)wetalk.bydauto.com.cnA (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:46.790572882 CET192.168.2.41.1.1.10x16e3Standard query (0)_8010._https.wetalk.bydauto.com.cn65IN (0x0001)false
                              Mar 29, 2024 10:22:52.332534075 CET192.168.2.41.1.1.10x412dStandard query (0)wetalk.bydauto.com.cnA (IP address)IN (0x0001)false
                              Mar 29, 2024 10:22:52.332664013 CET192.168.2.41.1.1.10x3577Standard query (0)_8010._https.wetalk.bydauto.com.cn65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 29, 2024 10:21:42.116576910 CET1.1.1.1192.168.2.40xe4d2Name error (3)_8010._https.wetalk.bydauto.com.cnnonenone65IN (0x0001)false
                              Mar 29, 2024 10:21:42.358872890 CET1.1.1.1192.168.2.40x1d31No error (0)wetalk.bydauto.com.cnwetalk.sfmoa.bydauto.com.cnCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 10:21:42.358872890 CET1.1.1.1192.168.2.40x1d31No error (0)wetalk.sfmoa.bydauto.com.cn116.6.195.84A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.147A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.106A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.105A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.103A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.104A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291304111 CET1.1.1.1192.168.2.40x760dNo error (0)www.google.com142.251.163.99A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:43.291342974 CET1.1.1.1192.168.2.40x6bcaNo error (0)www.google.com65IN (0x0001)false
                              Mar 29, 2024 10:21:43.310586929 CET1.1.1.1192.168.2.40xea5bNo error (0)wetalk.bydauto.com.cnwetalk.sfmoa.bydauto.com.cnCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 10:21:43.310586929 CET1.1.1.1192.168.2.40xea5bNo error (0)wetalk.sfmoa.bydauto.com.cn116.6.195.84A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:47.610728979 CET1.1.1.1192.168.2.40x72feNo error (0)wetalk.bydauto.com.cnwetalk.sfmoa.bydauto.com.cnCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 10:21:47.610728979 CET1.1.1.1192.168.2.40x72feNo error (0)wetalk.sfmoa.bydauto.com.cn116.6.195.84A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:47.976303101 CET1.1.1.1192.168.2.40x16e3Name error (3)_8010._https.wetalk.bydauto.com.cnnonenone65IN (0x0001)false
                              Mar 29, 2024 10:21:57.004877090 CET1.1.1.1192.168.2.40xb77bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 10:21:57.004877090 CET1.1.1.1192.168.2.40xb77bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:57.411906004 CET1.1.1.1192.168.2.40x7139No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:21:57.411906004 CET1.1.1.1192.168.2.40x7139No error (0)windowsupdatebg.s.llnwi.net69.164.0.128A (IP address)IN (0x0001)false
                              Mar 29, 2024 10:22:52.883203030 CET1.1.1.1192.168.2.40x3577Name error (3)_8010._https.wetalk.bydauto.com.cnnonenone65IN (0x0001)false
                              Mar 29, 2024 10:22:53.201514006 CET1.1.1.1192.168.2.40x412dNo error (0)wetalk.bydauto.com.cnwetalk.sfmoa.bydauto.com.cnCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 10:22:53.201514006 CET1.1.1.1192.168.2.40x412dNo error (0)wetalk.sfmoa.bydauto.com.cn116.6.195.84A (IP address)IN (0x0001)false
                              • fs.microsoft.com
                              • wetalk.bydauto.com.cn:8010
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449737116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:42.671006918 CET480OUTGET /vehiclediagnose/index?fileIndex=1316901 HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:42.982639074 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:42 GMT
                              Content-Type: text/html
                              Content-Length: 7275
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-1c6b"
                              Accept-Ranges: bytes
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 72 65 6e 64 65 72 65 72 20 63 6f 6e 74 65 6e 74 3d 77 65 62 6b 69 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 69 63 6f 6e 20 68 72 65 66 3d 2f 76 65 68 69 63 6c 65 64 69 61 67 6e 6f 73 65 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3e 3c 74 69 74 6c 65 3e e5 8e 86 e5 8f b2 e8 af 8a e6 96 ad e6 8a a5 e5 91 8a 3c 2f 74 69 74 6c 65 3e 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 31 31 5d 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 68 74 6d 6c 2f 69 65 2e 68 74 6d 6c 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 0d 0a 20 20 20 20 62 6f 64 79 2c 0d 0a 20 20 20 20 23 61 70 70 20 7b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 68 72 6f 6d 65 66 72 61 6d 65 20 7b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 37 35 70 78 20 30 20 30 20 2d 37 35 70 78 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f
                              Data Ascii: <!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title></title>...[if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html, body, #app { height: 100%; margin: 0px; padding: 0px; } .chromeframe { margin: 0.2em 0; background: #ccc; color: #000; padding: 0.2em 0; } #loader-wrapper { position: fixed; top: 0; left: 0; width: 100%; height: 100%; z-index: 999999; } #loader { display: block; position: relative; left: 50%; top: 50%; width: 150px; height: 150px; margin: -75px 0 0 -75px; border-radius: 50%; border: 3px solid transparent; border-top-co
                              Mar 29, 2024 10:21:43.012813091 CET428OUTGET /vehiclediagnose/static/css/chunk-libs.ea078ece.css HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/css,*/*;q=0.1
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:43.325691938 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:43 GMT
                              Content-Type: text/css
                              Content-Length: 38628
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-96e4"
                              Accept-Ranges: bytes
                              Data Raw: 23 6e 70 72 6f 67 72 65 73 73 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 39 64 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 31 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 32 70 78 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 70 65 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 23 32 39 64 2c 30 20 30 20 35 70 78 20 23 32 39 64 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 23 32 39 64 2c 30 20 30 20 35 70 78 20 23 32 39 64 3b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 34 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 34 70 78 29 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 73 70 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 31 3b 74 6f 70 3a 31 35 70 78 3b 72 69 67 68 74 3a 31 35 70 78 7d 23 6e 70 72 6f 67 72 65 73 73 20 2e 73 70 69 6e 6e 65 72 2d 69 63 6f 6e 7b 77 69 64 74 68 3a 31 38 70 78 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 32 39 64 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 32 39 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 6e 70 72 6f 67 72 65 73 73 2d 73 70 69 6e 6e 65 72 20 2e 34 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6e 70 72 6f 67 72 65 73 73 2d 73 70 69 6e 6e 65 72 20 2e 34 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 20 23 6e 70 72 6f 67 72 65 73 73 20 2e 62 61 72 2c 2e 6e 70 72 6f 67 72 65 73 73 2d 63 75 73 74 6f 6d 2d 70 61 72 65 6e 74 20 23 6e 70 72 6f 67 72 65 73 73 20 2e 73 70 69 6e 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6e 70 72 6f 67 72 65 73 73 2d 73 70 69 6e 6e 65 72 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73
                              Data Ascii: #nprogress{pointer-events:none}#nprogress .bar{background:#29d;position:fixed;z-index:1031;top:0;left:0;width:100%;height:2px}#nprogress .peg{display:block;position:absolute;right:0;width:100px;height:100%;-webkit-box-shadow:0 0 10px #29d,0 0 5px #29d;box-shadow:0 0 10px #29d,0 0 5px #29d;opacity:1;-webkit-transform:rotate(3deg) translateY(-4px);transform:rotate(3deg) translateY(-4px)}#nprogress .spinner{display:block;position:fixed;z-index:1031;top:15px;right:15px}#nprogress .spinner-icon{width:18px;height:18px;-webkit-box-sizing:border-box;box-sizing:border-box;border:2px solid transparent;border-top-color:#29d;border-left-color:#29d;border-radius:50%;-webkit-animation:nprogress-spinner .4s linear infinite;animation:nprogress-spinner .4s linear infinite}.nprogress-custom-parent{overflow:hidden;position:relative}.nprogress-custom-parent #nprogress .bar,.nprogress-custom-parent #nprogress .spinner{position:absolute}@-webkit-keyframes nprogress-spinner{0%{-webkit-transform:rotate(0deg)}to{-webkit-transform:rotate(1turn)}}@keyframes
                              Mar 29, 2024 10:21:46.167905092 CET469OUTGET /vehiclediagnose/static/img/light.4183aad0.svg HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:46.480463028 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: image/svg+xml
                              Content-Length: 2549
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-9f5"
                              Accept-Ranges: bytes
                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 32 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 32 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 39 2e 34 25 22 20 79 3d 22 2d 36 2e 32 25 22 20 77 69 64 74 68 3d 22 31 31 38 2e 38 25 22 20 68 65 69 67 68 74 3d 22 31 32 32 2e 35 25 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 69 64 3d 22 66 69 6c 74 65 72 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 31 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 3e 3c 2f 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 30 20 30 20 30 20 30 2e 31 35 20 30 22 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 69 6e 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 66 69 6c 74 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 70 61 74 68 2d 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 72 78 3d 22 34 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 34 2e 32 25 22 20 79 3d 22 2d 32 2e 35 25 22 20 77 69 64 74 68 3d 22 31 30 38 2e 33 25 22 20 68 65 69 67 68 74 3d 22 31 31 30 2e 30 25 22 20 66
                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <defs> <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1"> <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur> <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix> <feMerge> <feMergeNode in="shadowMatrixOuter1"></feMergeNode> <feMergeNode in="SourceGraphic"></feMergeNode> </feMerge> </filter> <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect> <filter x="-4.2%" y="-2.5%" width="108.3%" height="110.0%" f


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449736116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:43.012876987 CET421OUTGET /vehiclediagnose/static/css/app.31397f89.css HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/css,*/*;q=0.1
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:43.336987019 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:43 GMT
                              Content-Type: text/css
                              Content-Length: 300672
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-49680"
                              Accept-Ranges: bytes
                              Data Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 6c 65 6d 65 6e 74 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 65 6c 65 6d 65 6e 74 2d 69 63 6f 6e 73 2e 35 33 35 38 37 37 66 35 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 73 74 61 74 69 63 2f 66 6f 6e 74 73 2f 65 6c 65 6d 65 6e 74 2d 69 63 6f 6e 73 2e 37 33 32 33 38 39 64 65 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 22 61 75 74 6f 22 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 5b 63 6c 61 73 73 2a 3d 22 20 65 6c 2d 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 5e 3d 65 6c 2d 69 63 6f 6e 2d 5d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 6c 65 6d 65 6e 74 2d 69 63 6f 6e 73 21 69 6d 70 6f 72 74 61 6e 74 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 65 6c 2d 69 63 6f 6e 2d 69 63 65 2d 63 72 65 61 6d 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a0 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 69 63 65 2d 63 72 65 61 6d 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a3 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 6c 6f 6c 6c 69 70 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a4 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 70 6f 74 61 74 6f 2d 73 74 72 69 70 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a5 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 6d 69 6c 6b 2d 74 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a6 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 69 63 65 2d 64 72 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a7 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 69 63 65 2d 74 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a a9 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a aa 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 6f 72 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a ab 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 70 65 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a ac 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a ad 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 68 65 72 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 ee 9a ae 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 77 61 74 65 72 6d 65 6c 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                              Data Ascii: @charset "UTF-8";@font-face{font-family:element-icons;src:url(../../static/fonts/element-icons.535877f5.woff) format("woff"),url(../../static/fonts/element-icons.732389de.ttf) format("truetype");font-weight:400;font-display:"auto";font-style:normal}[class*=" el-icon-"],[class^=el-icon-]{font-family:element-icons!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;vertical-align:baseline;display:inline-block;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.el-icon-ice-cream-round:before{content:""}.el-icon-ice-cream-square:before{content:""}.el-icon-lollipop:before{content:""}.el-icon-potato-strips:before{content:""}.el-icon-milk-tea:before{content:""}.el-icon-ice-drink:before{content:""}.el-icon-ice-tea:before{content:""}.el-icon-coffee:before{content:""}.el-icon-orange:before{content:""}.el-icon-pear:before{content:""}.el-icon-apple:before{content:""}.el-icon-cherry:before{content:""}.el-icon-watermelon:before{conte
                              Mar 29, 2024 10:21:46.167829037 CET468OUTGET /vehiclediagnose/static/img/dark.412ca67e.svg HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:46.490520954 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: image/svg+xml
                              Content-Length: 2625
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-a41"
                              Accept-Ranges: bytes
                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 32 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 32 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 39 2e 34 25 22 20 79 3d 22 2d 36 2e 32 25 22 20 77 69 64 74 68 3d 22 31 31 38 2e 38 25 22 20 68 65 69 67 68 74 3d 22 31 32 32 2e 35 25 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 69 64 3d 22 66 69 6c 74 65 72 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 31 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 3e 3c 2f 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 30 20 30 20 30 20 30 2e 31 35 20 30 22 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 69 6e 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 66 69 6c 74 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 70 61 74 68 2d 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 72 78 3d 22 34 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 34 2e 32 25 22 20 79 3d 22 2d 32 2e 35 25 22 20 77 69 64 74 68 3d 22 31 30 38 2e 33 25 22 20 68 65 69 67 68 74 3d 22 31 31 30 2e 30 25 22 20 66
                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <defs> <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1"> <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur> <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix> <feMerge> <feMergeNode in="shadowMatrixOuter1"></feMergeNode> <feMergeNode in="SourceGraphic"></feMergeNode> </feMerge> </filter> <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect> <filter x="-4.2%" y="-2.5%" width="108.3%" height="110.0%" f


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449739116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:43.012938023 CET416OUTGET /vehiclediagnose/static/js/chunk-elementUI.64aa4b88.js HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:43.337462902 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:43 GMT
                              Content-Type: application/javascript
                              Content-Length: 694298
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-a981a"
                              Accept-Ranges: bytes
                              Data Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 65 6c 65 6d 65 6e 74 55 49 22 5d 2c 7b 22 31 32 66 32 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6d 65 74 68 6f 64 73 3a 7b 66 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 72 65 66 73 5b 65 5d 2e 66 6f 63 75 73 28 29 7d 7d 7d 7d 7d 2c 22 31 34 65 39 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 73 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 73 2c 73 2e 65 78 70 6f 72 74 73 2c 69 29 2c 73 2e 6c 3d 21 30 2c 73 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 69 2e 6d 3d 65 2c 69 2e 63 3d 74 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 69 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 69 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 69 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 69 2e 72 28 6e 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 69 2e 64 28 6e 2c 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 73 29 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 69 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65
                              Data Ascii: (window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-elementUI"],{"12f2":function(e,t,i){"use strict";t.__esModule=!0,t.default=function(e){return{methods:{focus:function(){this.$refs[e].focus()}}}}},"14e9":function(e,t,i){e.exports=function(e){var t={};function i(n){if(t[n])return t[n].exports;var s=t[n]={i:n,l:!1,exports:{}};return e[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(n,s,function(t){return e[t]}.bind(null,s));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e["de
                              Mar 29, 2024 10:21:46.166161060 CET472OUTGET /vehiclediagnose/static/img/byd-logo.e783d38f.png HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:46.490905046 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: image/png
                              Content-Length: 22722
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-58c2"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 6f 00 00 02 a9 08 06 00 00 00 02 32 01 62 00 00 00 09 70 48 59 73 00 00 b8 8c 00 00 b8 8c 01 cc f6 bb 2f 00 00 20 00 49 44 41 54 78 9c ec dd cb 51 1c 79 ba 3f ee cc 89 d9 d3 8b dc d4 4a 3a 16 88 b1 40 8c 05 62 2c 10 6d 41 d3 16 08 59 30 c8 82 06 0b 0e 58 30 60 c1 08 0b 7e 62 95 9b 8a f8 37 16 d4 3f 52 fd 96 4e 8a e4 4e 5d be 97 e7 89 20 ba a7 8a 3e 87 ba 50 64 7e f2 bd b4 8b c5 a2 01 00 58 b5 be ed 76 9b a6 f9 e5 09 ff 67 f7 26 b7 a4 e5 6b d3 34 7f 3e f6 13 cd 16 f3 8b c9 8d 00 00 2b 20 bc 01 80 8a dd 13 b0 dc 15 a6 dc f5 7d cb db 77 26 b7 72 db e5 e4 96 bf dc 15 f8 4c c2 22 c1 10 00 d4 4d 78 03 00 19 eb db ee 6d d3 34 6f 47 8f 60 1c bc fc 12 e1 ca f8 7f bf f3 7a 17 e1 ba 69 9a 6f a3 07 f2 ed d6 ff 1e 07 40 7f ce 16 f3 af b5 3f 61 00 90 33 e1 0d 00 24 a2 6f bb 71 d8 72 3b 78 19 87 32 aa 5d 78 8d 71 15 d0 38 e4 19 07 40 df 66 8b f9 37 cf 32 00 a4 41 78 03 00 6b d6 b7 dd 32 78 19 57 c9 8c db 90 de 7b 0d 48 d8 d5 28 e0 59 b6 6f fd 19 c1 cf e0 eb 6c 31 7f 74 26 10 00 f0 72 c2 1b 00 78 a1 d1 bc 98 71 95 cc 38 a8 79 e3 b9 a5 22 37 e3 40 27 02 9e 1f d5 3c e6 f6 00 c0 cb 09 6f 00 e0 0e a3 59 32 bf 8c aa 64 96 01 8d 4a 19 78 b9 ab 5b c1 ce f2 cb 6c 1e 00 b8 87 f0 06 80 2a 8d c2 99 dd 5b 01 8d 8a 19 d8 ae 71 05 cf c5 f8 9f aa 77 00 a8 95 f0 06 80 22 8d 86 ff 2e ff f9 76 f4 25 9c 81 7c dd 8c da b2 be 8e ab 77 0c 59 06 a0 54 c2 1b 00 b2 35 0a 68 6e 57 d1 68 6b 82 7a 2d db b2 2e c6 01 8f 60 07 80 9c 09 6f 00 48 5e 6c 6b 12 d0 00 af 75 57 b0 63 5b 16 00 c9 13 de 00 90 84 5b 33 68 96 ff 1c be 76 bc 42 c0 06 5c 8e 5a b0 96 d5 3a 06 28 03 90 04 e1 0d 00 1b 35 0a 69 c6 d5 34 aa 68 80 54 5d 8d 02 1d a1 0e 00 5b 21 bc 01 60 2d 84 34 40 e1 84 3a 00 6c 8c f0 06 80 57 8b 99 34 da 9d 00 7e 6e bf ba 30 53 07 80 55 10 de 00 f0 64 b7 aa 69 96 21 8d b5 db 00 0f 5b ae 37 bf 58 56 eb a8 d2 01 e0 39 84 37 00 dc a9 6f bb dd 51 35 cd 9e 6a 1a 80 95 bb 5c b6 5c 45 a0 73 e1 29 06 e0 2e c2 1b 00 c6 41 cd f2 cb 6c 1a 80 ed b8 1a cd d1 11 e8 00 f0 9d f0 06 a0 32 82 1a 80 ec 08 74 00 2a 27 bc 01 28 58 cc a8 59 86 34 7b 82 1a 80 62 5c 2d 07 22 9b a1 03 50 3e e1 0d 40 41 62 eb 93 61 c2 00 75 ba 1c 05 3a 17 b6 5c 01 94 43 78 03 90 a9 a8 aa d9 1b 55 d5 bc f3 5a 02 30 72 7d 2b cc 51 9d 03 90 29 e1 0d 40 26 6e 55 d5 ec d9 fc 04 c0 0b a8 ce 01 c8 90 f0 06 20 41 7d db fd 12 01 cd 9e a1 c2 00 ac d1 72 18 f2 45 84 39 df 3c d9 00 e9 11 de 00 24 60 d4 02 b5 0c 6b b4 40 01 b0 0d d7 b7 c2 1c ad 56 00 09 10 de 00 6c c1 ad b0 66 cf 60 61 00 12 75 b3 0c 72 84 39 00 db 23 bc 01 d8 00 61 0d 00 85 10 e6 00 6c 81 f0 06 60 0d 84 35 00 54 42 98 03 b0 01 c2 1b 80 15 88 01 c3 fb c2 1a 00 2a 37 0e 73 ce 0c 40 06 58 0d e1 0d c0 0b f5 6d 37 0e 6b 0c 18 06 80 a9 eb 5b 95 39 c2 1c 80 17 10 de 00 3c 51 df 76 bb a3 ea 1a ab bb 01 e0 f9 ae 46 41 ce 99 e7 0f e0 69 84 37 00 f7 18 cd ad 59 06 36 3b 77 7f 27 00 f0 42 97 43 7b 95 79 39 00 0f 13 de 00 8c f4 6d 37 0e 6b b4 42 01 c0 e6 2c 5b ac 96 61 ce 9f 9e 7b 80 bf 08 6f 80 aa a9 ae 01 80 64 5d 45 90 73 a6 2a 07 a8 9d f0 06 a8 8e ea 1a 00 c8 8e aa 1c a0 6a c2 1b a0 78 b7 d6 78 ef ab ae 01 80 ec 9d 5b 47 0e d4 44 78 03 14 29 da a1 86 a0 e6 40 75 0d
                              Data Ascii: PNGIHDRo2bpHYs/ IDATxQy?J:@b,mAY0X0`~b7?RNN] >Pd~Xvg&k4>+ }w&rL"Mxm4oG`zio@?a3$oqr;x2]xq8@f72Axk2xW{H(Yol1t&rxq8y"7@'<oY2dJx[l*[qw".v%|wYT5hnWhkz-.`oH^lkuWc[[3hvB\Z:(5i4hT][!`-4@:lW4~n0SUdi![7XV97oQ5j\\Es).Al2t*'(XY4{b\-"P>@Abau:\CxUZ0r}+Q)@&nU A}rE9<$`k@Vlf`aur9#al`5TB*7s@Xm7k[9<QvFAi7Y6;w'BC{y9m7kB,[a{od]Es*jxx[GDx)@u
                              Mar 29, 2024 10:21:46.621087074 CET466OUTGET /vehiclediagnose/static/fonts/element-icons.535877f5.woff HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              Origin: http://wetalk.bydauto.com.cn:8010
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/static/css/app.31397f89.css
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:46.944820881 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: font/woff
                              Content-Length: 28200
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-6e28"
                              Accept-Ranges: bytes
                              Data Raw: 77 4f 46 46 00 01 00 00 00 00 6e 28 00 0b 00 00 00 00 da 94 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 53 55 42 00 00 01 08 00 00 00 33 00 00 00 42 b0 fe b3 ed 4f 53 2f 32 00 00 01 3c 00 00 00 44 00 00 00 56 3d 16 49 bc 63 6d 61 70 00 00 01 80 00 00 07 54 00 00 11 2a 38 0a d2 a9 67 6c 79 66 00 00 08 d4 00 00 59 9a 00 00 b1 8c 2b db 42 e0 68 65 61 64 00 00 62 70 00 00 00 2f 00 00 00 36 14 ee bf 22 68 68 65 61 00 00 62 a0 00 00 00 1d 00 00 00 24 07 de 04 9a 68 6d 74 78 00 00 62 c0 00 00 00 15 00 00 04 64 64 00 00 00 6c 6f 63 61 00 00 62 d8 00 00 02 34 00 00 02 34 7d 86 aa 60 6d 61 78 70 00 00 65 0c 00 00 00 1f 00 00 00 20 02 31 00 98 6e 61 6d 65 00 00 65 2c 00 00 01 4a 00 00 02 61 c3 8c a5 01 70 6f 73 74 00 00 66 78 00 00 07 b0 00 00 0d 0b e4 73 05 1b 78 9c 63 60 64 60 60 e0 62 90 63 d0 61 60 74 71 f3 09 61 e0 60 60 61 80 00 90 0c 63 4e 66 7a 22 50 0c ca 03 ca b1 80 69 0e 20 66 83 88 02 00 8a 23 03 4f 00 78 9c 63 60 64 61 60 9c c0 c0 ca c0 c1 d4 c9 74 86 81 81 a1 1f 42 33 be 66 30 62 e4 60 60 60 62 60 65 66 c0 0a 02 d2 5c 53 18 1c 9e 2d 78 7e 8a b9 e1 7f 03 43 0c 73 03 43 03 50 98 11 24 07 00 f9 57 0d 4e 78 9c dd d7 f5 b7 97 75 16 c5 f1 f7 e7 d2 5d 52 83 c1 60 cb a0 88 d8 c9 0c 0c 76 77 33 18 d8 dd dd dd dd 28 25 dd 48 23 1d 76 77 eb 39 26 83 e2 20 26 ee 87 fd 07 f8 fb b0 d6 8b 75 ef 5d 77 ad fb bd f1 ec bd 0f 50 07 a8 25 ff 90 da 7a f3 17 8a de a2 e6 47 7d b4 ac fe 78 2d 1a ae fe 78 ed 9a 45 7a bf 13 1d f5 79 35 d1 3f 86 c4 a4 98 15 4b 63 79 ac ca 56 d9 3e 3b 66 e7 ec 91 bd b2 4f 2e cc 25 ab 56 81 3e 67 40 0c 8d c9 31 3b 96 c5 8a ac c9 d6 d9 21 3b 65 97 ec 99 bd b3 6f 2e ae 3e e7 2f fe 15 7d bd 4e 6c 42 4f f6 67 04 e3 98 47 b0 94 95 a5 61 e9 56 ba 97 7e 35 5d 57 7f 4e 8d 5e 63 6d 7d 27 75 a9 47 7d 1a e8 f5 36 a2 31 4d 68 4a 33 9a d3 82 96 b4 62 0d 5a d3 86 b6 b4 a3 3d 7f a3 03 6b b2 16 6b b3 8e be 9b bf eb 2b ac cb 7a ac cf 06 6c c8 46 6c ac af d7 59 df 77 17 36 65 33 ba b2 39 dd d8 82 ee 6c c9 56 6c cd 36 6c cb 76 6c cf 0e ec c8 4e ec cc 2e f4 e0 9f fc 4b af b0 17 ff a6 37 bb b2 1b bb b3 07 7b b2 17 7b b3 0f fb b2 9f 5e fb 01 1c c8 41 1c cc 21 1c ca 61 1c ce 11 1c c9 51 1c cd 31 1c 4b 1f fe 43 5f 8e e3 78 4e e0 44 fa 71 12 27 73 0a a7 72 1a a7 73 06 67 72 16 67 73 0e e7 72 1e e7 73 01 17 72 11 17 73 09 97 72 19 97 73 05 57 72 15 57 73 0d d7 72 1d d7 73 03 37 72 13 37 73 0b b7 72 1b b7 73 07 77 72 17 77 73 0f f7 72 1f f7 f3 00 0f f2 10 0f f3 08 8f f2 18 8f f3 04 fd 79 92 a7 18 c0 40 06 31 98 21 3c cd 50 86 31 5c 3f ed 91 8c 62 34 63 18 ab 9f fb 78 26 30 91 49 3c c3 64 a6 30 95 69 4c 67 06 33 99 c5 b3 cc 66 0e 73 f5 9b 99 cf 02 16 b2 88 c5 2c e1 39 9e e7 05 de e0 4d de e2 45 de e6 1d 5e e2 65 5e e1 55 5e e3 5d 5e e7 3d de e7 03 3e e4 23 3e e6 13 3e e5 33 3e e7 0b fd 6e 93 2f f9 8a af f9 86 6f f9 4e bf e9 ff b2 8c ef f9 81 e5 fc c8 ff 58 c1 4f ac e4 67 7e e1 57 7e e3 77 fe 60 55 a1 94 52 53 6a 95 da a5 4e a9 5b ea 95 fa a5 81 fe 3a 1a 95 c6 a5 49 69 5a 9a 95 e6 a5 45 69 59 5a 95 35 4a eb d2 a6 b4 2d ed f4 07 53 f7 2f ff ee fe ff ff 35 ae fe 6b d2 d5 ef 54 3f 95 e8 6f d5 53 1f 03 4c 4f 16 31 d0 aa 94 88 41 56 25 45 0c b6 2a 41 62 88 e9 09 24 86 9a 9e
                              Data Ascii: wOFFn(GSUB3BOS/2<DV=IcmapT*8glyfY+Bheadbp/6"hheab$hmtxbddlocab44}`maxpe 1namee,Japostfxsxc`d``bca`tqa``acNfz"Pi f#Oxc`da`tB3f0b```b`ef\S-x~CsCP$WNxu]R`vw3(%H#vw9& &u]wP%zG}x-xEzy5?KcyV>;fO.%V>g@1;!;eo.>/}NlBOgGaV~5]WN^cm}'uG}61MhJ3bZ=kk+zlFlYw6e39lVl6lvlN.K7{{^A!aQ1KC_xNDq'srsgrgsrsrsrsWrWsrs7r7srswrwsry@1!<P1\?b4cx&0I<d0iLg3fs,9ME^e^U^]^=>#>>3>n/oNXOg~W~w`URSjN[:IiZEiYZ5J-S/5kT?oSLO1AV%E*Ab$
                              Mar 29, 2024 10:21:46.970010996 CET451OUTGET /vehiclediagnose/favicon.ico HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:47.293654919 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:47 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1963
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-7ab"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 b8 8c 00 00 b8 8c 01 cc f6 bb 2f 00 00 02 73 50 4c 54 45 00 00 00 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 68 96 2d 54 00 00 00 d1 74 52 4e 53 00 03 0e 1a 22 29 2e 30 2f 2b 25 1d 12 07 1b 3b 6c a1 cc da e6 ee f5 fa fc fb f7 f1 e9 de d3 b2 7f 4d 24 1c 5d 9a cf e7 ff fe f0 ae 73 33 04 5a ba fd e1 d7 d5 dd dc 7d 08 3e 9c f2 c1 93 6f 2d 15 02 0d 23 42 63 84 d4 be 5e 01 38 98 f4 d2 99 13 4a 83 c0 ea bf 9f c6 6a 09 1e 4f a7 c7 49 bb 57 16 97 ef 7e 0c 8d b0 77 0f ac 5c e3 36 bd 6e 39 06 a0 86 0a 4b ec d8 21 69 7c f3 2a 3c c9 f6 b9 4e 88 7b df 3d 89 70 74 0b e5 d1 8c 6b bc 11 d0 92 f8 e8 cb 37 28 ab 82 71 9e 52 43 b8 8a 05 40 b7 b6 10 8e ca c2 8f a9 62 41 96 b3 f9 c3 31 79 68 20 ed 76 e2 5b 47 1f a3 61 59 aa 48 85 af b4 95 45 c5 87 4c ce b1 81 51 c8 c4 2c 66 17 32 26 08 d8 ea ce 00 00 03 f4 49 44 41 54 78 9c ed 56 f9 43 13 47 14 9e 44 0a 41 49 80 04 92 2c 50 02 0a c9 5b 44 30 a6 20 36 16 48 c0 83 20 ba 60 22 86 5a 14 a3 55 39 44 22 a5 d6 03 68 c5 28 46 13 45 bc 5a 15 5b bc 15 8f da 56 5b 5b af 5a af 5a eb 9f e4 cc 6e 36 6c c9 26 12 7f 6d be 5f 76 de 7b f3 7d 3b f3 76 e6 bd 45 28 86 18 62 88 0c 89 74 4a dc 07 f1 09 09 b2 c4
                              Data Ascii: PNGIHDR@@sRGB,pHYs/sPLTEh-TtRNS").0/+%;lM$]s3Z}>o-#Bc^8JjOIW~w\6n9K!i|*<N{=ptk7(qRC@bA1yh v[GaYHELQ,f2&IDATxVCGDAI,P[D0 6H `"ZU9D"h(FEZ[V[[ZZn6l&m_v{};vE(btJ
                              Mar 29, 2024 10:21:54.378139019 CET457OUTGET /vehiclediagnose/ HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:54.701992989 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:54 GMT
                              Content-Type: text/html
                              Content-Length: 7275
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-1c6b"
                              Accept-Ranges: bytes
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 72 65 6e 64 65 72 65 72 20 63 6f 6e 74 65 6e 74 3d 77 65 62 6b 69 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 69 63 6f 6e 20 68 72 65 66 3d 2f 76 65 68 69 63 6c 65 64 69 61 67 6e 6f 73 65 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3e 3c 74 69 74 6c 65 3e e5 8e 86 e5 8f b2 e8 af 8a e6 96 ad e6 8a a5 e5 91 8a 3c 2f 74 69 74 6c 65 3e 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 31 31 5d 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 68 74 6d 6c 2f 69 65 2e 68 74 6d 6c 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 0d 0a 20 20 20 20 62 6f 64 79 2c 0d 0a 20 20 20 20 23 61 70 70 20 7b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 68 72 6f 6d 65 66 72 61 6d 65 20 7b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 37 35 70 78 20 30 20 30 20 2d 37 35 70 78 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f
                              Data Ascii: <!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title></title>...[if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html, body, #app { height: 100%; margin: 0px; padding: 0px; } .chromeframe { margin: 0.2em 0; background: #ccc; color: #000; padding: 0.2em 0; } #loader-wrapper { position: fixed; top: 0; left: 0; width: 100%; height: 100%; z-index: 999999; } #loader { display: block; position: relative; left: 50%; top: 50%; width: 150px; height: 150px; margin: -75px 0 0 -75px; border-radius: 50%; border: 3px solid transparent; border-top-co
                              Mar 29, 2024 10:21:56.417087078 CET462OUTGET /vehiclediagnose/index HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:56.740811110 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:56 GMT
                              Content-Type: text/html
                              Content-Length: 7275
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-1c6b"
                              Accept-Ranges: bytes
                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 72 65 6e 64 65 72 65 72 20 63 6f 6e 74 65 6e 74 3d 77 65 62 6b 69 74 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 69 63 6f 6e 20 68 72 65 66 3d 2f 76 65 68 69 63 6c 65 64 69 61 67 6e 6f 73 65 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3e 3c 74 69 74 6c 65 3e e5 8e 86 e5 8f b2 e8 af 8a e6 96 ad e6 8a a5 e5 91 8a 3c 2f 74 69 74 6c 65 3e 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 31 31 5d 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 68 74 6d 6c 2f 69 65 2e 68 74 6d 6c 27 3b 3c 2f 73 63 72 69 70 74 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 0d 0a 20 20 20 20 62 6f 64 79 2c 0d 0a 20 20 20 20 23 61 70 70 20 7b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 68 72 6f 6d 65 66 72 61 6d 65 20 7b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 23 6c 6f 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 35 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 37 35 70 78 20 30 20 30 20 2d 37 35 70 78 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f
                              Data Ascii: <!DOCTYPE html><html><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge,chrome=1"><meta name=renderer content=webkit><meta name=viewport content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"><link rel=icon href=/vehiclediagnose/favicon.ico><title></title>...[if lt IE 11]><script>window.location.href='/html/ie.html';</script><![endif]--><style>html, body, #app { height: 100%; margin: 0px; padding: 0px; } .chromeframe { margin: 0.2em 0; background: #ccc; color: #000; padding: 0.2em 0; } #loader-wrapper { position: fixed; top: 0; left: 0; width: 100%; height: 100%; z-index: 999999; } #loader { display: block; position: relative; left: 50%; top: 50%; width: 150px; height: 150px; margin: -75px 0 0 -75px; border-radius: 50%; border: 3px solid transparent; border-top-co


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449740116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:43.329580069 CET411OUTGET /vehiclediagnose/static/js/chunk-libs.dab5b76b.js HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:43.645944118 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:43 GMT
                              Content-Type: application/javascript
                              Content-Length: 627014
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-99146"
                              Accept-Ranges: bytes
                              Data Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 6c 69 62 73 22 5d 2c 7b 22 30 30 62 34 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 61 63 31 66 22 29 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 64 61 38 34 22 29 2c 6f 3d 6e 28 22 63 36 35 62 22 29 2c 61 3d 6e 28 22 65 33 33 30 22 29 2c 73 3d 6e 28 22 31 36 32 36 22 29 2c 75 3d 6e 28 22 38 36 31 64 22 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 31 2c 65 3d 2f 5b 61 63 5d 2f 3b 72 65 74 75 72 6e 20 65 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 3d 21 30 2c 2f 2e 2f 2e 65 78 65 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 21 30 3d 3d 3d 65 2e 74 65 73 74 28 22 61 62 63 22 29 26 26 74 7d 28 29 2c 6c 3d 69 2e 45 72 72 6f 72 2c 66 3d 61 28 2f 2e 2f 2e 74 65 73 74 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 52 65 67 45 78 70 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 21 63 7d 2c 7b 74 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 78 65 63 3b 69 66 28 21 73 28 65 29 29 72 65 74 75 72 6e 20 66 28 74 68 69 73 2c 74 29 3b 76 61 72 20 6e 3d 6f 28 65 2c 74 68 69 73 2c 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 21 75 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 6c 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 21 21 6e 7d 7d 29 7d 2c 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 72 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 6f 3d 7b 7d 3b 6f 5b 69 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 6f 29 7d 2c 22 30 32 37 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e
                              Data Ascii: (window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-libs"],{"00b4":function(t,e,n){"use strict";n("ac1f");var r=n("23e7"),i=n("da84"),o=n("c65b"),a=n("e330"),s=n("1626"),u=n("861d"),c=function(){var t=!1,e=/[ac]/;return e.exec=function(){return t=!0,/./.exec.apply(this,arguments)},!0===e.test("abc")&&t}(),l=i.Error,f=a(/./.test);r({target:"RegExp",proto:!0,forced:!c},{test:function(t){var e=this.exec;if(!s(e))return f(this,t);var n=o(e,this,t);if(null!==n&&!u(n))throw new l("RegExp exec method returned something other than an Object or null");return!!n}})},"00ee":function(t,e,n){var r=n("b622"),i=r("toStringTag"),o={};o[i]="z",t.exports="[object z]"===String(o)},"0278":function(t,e,n){var r;r=function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Can
                              Mar 29, 2024 10:21:46.164206982 CET651OUTPOST /VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContent HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              Content-Length: 11
                              Content-Type: application/json;charset=UTF-8
                              Accept: application/json, text/plain, */*
                              Authorization: Basic TmNtQVBJVXNlcjpOY21fUTF3MmUzcjQ=
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Content-Language: zh_CN
                              Origin: http://wetalk.bydauto.com.cn:8010
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Data Raw: 5b 22 31 33 31 36 39 30 31 22 5d
                              Data Ascii: ["1316901"]
                              Mar 29, 2024 10:21:46.510617018 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: application/json; charset=utf-8
                              Content-Length: 64961
                              Connection: keep-alive
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Expires: -1
                              Access-Control-Allow-Origin: *
                              X-AspNet-Version: 4.0.30319
                              X-Powered-By: ASP.NET
                              Access-Control-Allow-Methods: *
                              Access-Control-Allow-Origin: *
                              Data Raw: 5b 7b 22 56 49 4e 22 3a 22 4c 47 58 43 45 34 43 42 31 4e 32 30 38 34 36 33 37 22 2c 22 56 65 68 69 63 6c 65 49 64 22 3a 22 53 43 32 45 2d 32 30 32 31 5f 47 65 6e 65 72 61 6c 22 2c 22 56 65 68 69 63 6c 65 54 65 78 74 22 3a 22 41 54 54 4f 20 33 22 2c 22 44 69 61 67 6e 6f 73 65 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 33 2d 30 35 54 32 30 3a 30 31 3a 33 33 2e 35 2b 30 38 3a 30 30 22 2c 22 53 6f 66 74 49 64 22 3a 22 34 36 30 39 44 36 41 33 39 41 43 33 30 36 34 36 38 36 45 32 33 33 35 38 42 33 42 46 45 33 43 38 22 2c 22 53 6f 66 74 4e 61 6d 65 22 3a 22 42 59 44 41 53 46 45 33 43 38 22 2c 22 44 69 61 67 6e 6f 73 65 53 65 72 76 69 63 65 49 64 22 3a 22 34 36 30 39 44 36 41 33 39 41 43 33 30 36 34 36 38 36 45 32 33 33 35 38 42 33 42 46 45 33 43 38 32 30 32 34 30 33 30 35 32 30 30 31 33 33 22 2c 22 52 65 63 6f 72 64 4c 69 73 74 22 3a 5b 7b 22 4e 75 6d 62 65 72 22 3a 31 2c 22 54 69 74 6c 65 22 3a 22 56 65 68 69 63 6c 65 20 73 63 61 6e 6e 69 6e 67 22 2c 22 52 65 6d 61 72 6b 22 3a 22 38 20 66 61 75 6c 74 79 20 6d 6f 64 75 6c 65 73 22 2c 22 52 65 63 6f 72 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 33 2d 30 35 54 32 30 3a 30 32 3a 34 32 2e 34 36 37 2b 30 38 3a 30 30 22 2c 22 41 63 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 52 65 63 6f 72 64 43 6f 6e 74 65 6e 74 22 3a 5b 7b 22 4e 75 6d 62 65 72 22 3a 31 2c 22 45 63 75 54 65 78 74 22 3a 22 20 41 69 72 62 61 67 28 42 59 44 29 22 2c 22 49 73 45 78 65 63 75 74 69 6e 67 22 3a 66 61 6c 73 65 2c 22 45 63 75 43 6f 6e 66 69 67 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 45 63 75 43 6f 6e 66 69 67 56 65 72 73 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 45 63 75 43 6f 6e 66 69 67 55 70 64 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 22 2c 22 45 63 75 53 6f 66 74 43 6f 64 65 22 3a 22 34 38 34 33 30 30 31 31 35 36 31 31 30 30 32 33 30 44 22 2c 22 45 63 75 53 6f 66 74 56 65 72 73 69 6f 6e 22 3a 22 34 2e 30 30 2e 30 31 22 2c 22 45 63 75 55 70 64 61 74 65 56 65 72 73 69 6f 6e 22 3a 22 34 2e 30 30 2e 30 33 22 2c 22 44 74 63 43 6f 75 6e 74 22 3a 30 2c 22 44 74 63 50 72 6f 6d 70 74 22 3a 22 22 2c 22 56 69 73 69 62 6c 65 22 3a 74 72 75 65 2c 22 45 6e 74 65 72 45 63 75 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 50 72 6f 6d 70 74 54 65 78 74 22 3a 22 22 2c 22 45 63 75 41 62 62 72 65 76 69 61 74 69 6f 6e 22 3a 22 53 52 53 22 2c 22 42 65 6c 6f 6e 67 4e 65 74 77 6f 72 6b 22 3a 22 43 68 61 73 73 69 73 20 6e 65 74 22 2c 22 45 63 75 52 65 6c 61 74 69 6f 6e 49 64 22 3a 22 53 43 32 45 2d 32 30 32 31 5f 53 52 53 5f 42 59 44 5f 30 30 31 30 30 30 30 31 22 2c 22 44 74 63 4c 69 73 74 22 3a 5b 5d 7d 2c 7b 22 4e 75 6d 62 65 72 22 3a 32 2c 22 45 63 75 54 65 78 74 22 3a 22 20 61 69 72 2d 63 6f 6e 64 69 74 69 6f 6e 69 6e 67 20 63 6f 6d 70 72 65 73 73 6f 72 28 42 59 44 29 22 2c 22 49 73 45 78 65 63 75 74 69 6e 67 22
                              Data Ascii: [{"VIN":"LGXCE4CB1N2084637","VehicleId":"SC2E-2021_General","VehicleText":"ATTO 3","DiagnoseTime":"2024-03-05T20:01:33.5+08:00","SoftId":"4609D6A39AC3064686E23358B3BFE3C8","SoftName":"BYDASFE3C8","DiagnoseServiceId":"4609D6A39AC3064686E23358B3BFE3C820240305200133","RecordList":[{"Number":1,"Title":"Vehicle scanning","Remark":"8 faulty modules","RecordTime":"2024-03-05T20:02:42.467+08:00","ActionType":1,"RecordContent":[{"Number":1,"EcuText":" Airbag(BYD)","IsExecuting":false,"EcuConfigCode":null,"EcuConfigVersion":null,"EcuConfigUpdateVersion":"","EcuSoftCode":"48430011561100230D","EcuSoftVersion":"4.00.01","EcuUpdateVersion":"4.00.03","DtcCount":0,"DtcPrompt":"","Visible":true,"EnterEcuEnable":true,"PromptText":"","EcuAbbreviation":"SRS","BelongNetwork":"Chassis net","EcuRelationId":"SC2E-2021_SRS_BYD_00100001","DtcList":[]},{"Number":2,"EcuText":" air-conditioning compressor(BYD)","IsExecuting"


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449741116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:43.343020916 CET404OUTGET /vehiclediagnose/static/js/app.8205f3ab.js HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:43.670897007 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:43 GMT
                              Content-Type: application/javascript
                              Content-Length: 269092
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-41b24"
                              Accept-Ranges: bytes
                              Data Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 22 35 36 64 37 22 29 7d 2c 22 30 30 65 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 61 32 37 31 22 29 7d 2c 22 30 31 61 33 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6e 3d 65 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 74 3b 72 65 74 75 72 6e 20 6e 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 76 69 65 77 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 6d 61 69 6e 22 7d 2c 5b 30 21 3d 3d 74 68 69 73 2e 66 69 6c 65 44 61 74 61 2e 6c 65 6e 67 74 68 3f 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 42 74 6e 69 6e 66 6f 22 7d 2c 5b 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 56 49 4e 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 74 68 69 73 2e 66 69 6c 65 44 61 74 61 2e 56 49 4e 29 29 5d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 56 65 68 69 63 6c 65 54 65 78 74 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 22 20 22 2b 74 68 69 73 2e 66 69 6c 65 44 61 74 61 2e 56 65 68 69 63 6c 65 54 65 78 74 29 29 5d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 69 6d 65 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 69 6e 74 65 72 63 65 70 74 53 74 72 28 74 68 69 73 2e 66 69 6c 65 44 61 74 61 2e 44 69 61 67 6e 6f 73 65 54 69 6d 65 2c 31 39 29 29 29 5d 29 5d 29 3a 65 2e 5f 65 28 29 2c 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 42 74 6e 6c 69 73 74 22 7d 2c 65 2e 5f 6c 28 65 2e 66 69 6c 65 44 61 74 61 2e 52 65 63 6f 72 64 4c 69 73 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 6e 28 22 64 69 76 22 2c 7b 6b 65 79 3a 69 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 42 74 6e 63 6f 6e 74 65 6e 74 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 74 61 69 6c 42 74 6e 43 6c 69 63 6b 28 74 29 7d 7d 7d 2c 5b 6e 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 42 74 6e 63 6f 6e 49 74 65 6d 22 7d 2c 5b 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 64 65 74 61 69 6c 42 74 6e 74 69 74 6c 65 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 74 2e 4e 75 6d 62 65 72 29 2b 22 2e 20 22 2b 65 2e 5f 73 28 74 2e 54 69 74 6c 65 29 29 5d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 72 65 6d 61 72 6b 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 74 2e 52 65 6d 61 72 6b 29 29 5d 29 2c 6e 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 69 74 65 6d 54 69 6d 65 22 7d 2c 5b 65 2e 5f 76 28 65 2e 5f 73 28 65 2e 69
                              Data Ascii: (window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["app"],{0:function(e,t,n){e.exports=n("56d7")},"00ef":function(e,t,n){"use strict";n("a271")},"01a3":function(e,t,n){"use strict";n.r(t);var i=function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("div",{ref:"view",staticClass:"main"},[0!==this.fileData.length?n("div",{staticClass:"detailBtninfo"},[n("span",{staticClass:"VIN"},[e._v(e._s(this.fileData.VIN))]),n("span",{staticClass:"VehicleText"},[e._v(e._s(" "+this.fileData.VehicleText))]),n("span",{staticClass:"time"},[e._v(e._s(e.interceptStr(this.fileData.DiagnoseTime,19)))])]):e._e(),n("div",{staticClass:"detailBtnlist"},e._l(e.fileData.RecordList,(function(t,i){return n("div",{key:i,staticClass:"detailBtncontent",on:{click:function(n){return e.detailBtnClick(t)}}},[n("div",{staticClass:"detailBtnconItem"},[n("span",{staticClass:"detailBtntitle"},[e._v(e._s(t.Number)+". "+e._s(t.Title))]),n("span",{staticClass:"remark"},[e._v(e._s(t.Remark))]),n("span",{staticClass:"itemTime"},[e._v(e._s(e.i
                              Mar 29, 2024 10:21:46.167678118 CET470OUTGET /vehiclediagnose/static/img/avatar.66caf070.png HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Referer: http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:46.506553888 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Type: image/png
                              Content-Length: 8117
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-1fb5"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 d7 08 03 00 00 00 be a3 34 87 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 4c 4c 4c 28 28 28 3c 3c 3c 42 42 42 2e 2e 2e 82 82 82 74 74 74 23 23 23 90 90 90 22 22 22 40 40 40 36 36 36 2c 2c 2c 2a 29 29 3d 3d 3d c7 c7 c7 e3 e3 e3 3b 3b 3b b9 b9 b9 ac ac ac 39 39 39 3a 3a 3a 26 26 26 66 66 66 3f 3f 3f 30 30 30 59 59 59 33 33 33 34 34 34 d5 d5 d5 9e 9e 9d 92 92 92 27 27 27 2a 27 25 45 3c 33 6a 57 45 3d 36 30 60 50 40 97 79 5b b3 8e 69 86 6c 51 4e 42 36 58 4a 3c a9 87 64 a0 80 60 8e 73 57 7c 65 4e 73 5e 49 37 37 37 66 54 42 92 73 55 ad 88 64 54 47 39 ab 87 63 b0 8b 67 b2 8d 68 ac 88 64 32 2e 29 ae 89 65 44 3b 32 9e 7d 5d 99 7a 5a 6f 5a 45 a5 83 61 af 8a 66 55 4d 45 b1 8c 67 8a 70 55 a2 80 5e 77 60 49 3b 34 2e 88 6d 52 37 32 2b a8 85 62 98 78 59 a2 80 5f 8e 70 52 9b 7b 5a 84 68 4d 7d 63 49 80 65 4a 8a 6d 51 87 6b 4f 5d 4d 3d 94 75 57 4b 41 37 9d 7c 5b 82 67 4c 91 72 54 9f 7e 5c aa 86 62 a4 81 5f a8 84 61 8e 72 57 64 53 41 42 3a 31 21 21 21 4c 47 42 20 20 20 49 43 3d 60 5c 58 67 63 5f 60 60 60 56 56 56 47 47 47 45 40 3b b6 a8 99 ee eb e8 39 34 2d 6e 63 58 7d 75 6c a5 96 87 ab 9e 90 d2 c1 af b3 95 76 c8 b2 99 c2 b4 a5 b4 aa 9f 93 8a 81 b5 a5 95 c8 b8 a7 bd a3 88 bc 9c 7c 9b 88 75 8c 7c 6d 6a 5e 52 7b 63 4c ce c4 ba 95 80 6b 57 52 4c 52 49 40 d8 c5 b1 d5 c3 b0 bc af a1 85 6c 54 f6 f5 f3 d8 cf c7 cc bc ab a9 8c 6f 5c 52 49 d6 c2 ae b4 9e 86 d1 bf ad ad 9d 8d 8e 76 5f d1 bb a5 bf b1 a4 fc fb fb e7 e2 dd ab a4 9e a7 a0 9a 7a 6a 59 c0 c0 c0 f1 ee ec de d8 d1 d4 c0 ab 9a 99 99 97 97 96 94 94 94 9d 8a 76 bd ac 9b c6 ba af d3 bd a8 66 52 3f c2 b0 9e d1 d1 d1 8b 8b 8b fa f8 f6 c6 ba ad a7 91 7b e4 de d8 a8 a8 a8 8d 8d 8d 77 77 77 a5 93 81 cb c0 b5 b3 b3 b3 87 87 87 cf b8 a2 ef ef ef 5f 5f 5f e5 e5 e5 ce b6 9f a2 a2 a2 d3 ca c1 e0 e0 e0 84 84 84 62 62 62 cc cc cc d0 c7 be 9f 9f 9f de de de 7f 7f 7f cc b4 9c f6 f6 f6 7c 7c 7c f0 e9 e3 5c 5c 5c c6 ac 91 e1 d3 c5 bd bd bd b8 96 73 5b 5b 5b 5a 5a 5a bd 9f 81 6b 6b 6b 70 70 70 72 72 72 d9 c6 b4 4f 4f 4f 53 53 53 f5 f0 ec 51 51 51 c2 a5 88 e7 db d0 52 52 52 4b 3f 34 96 77 57 64 64 64 97 7e 65 b5 91 6d ba 98 77 94 75 56 88 6c 4f 99 79 59 b0 8e 6c ec e2 d9 ef e8 e1 f4 f0 eb a5 a5 a5 d8 d8 d8 e4 d9 ce dc cc bc 49 49 49 f5 f5 f5 ea ea ea fd f2 f2 f5 9b 9e ed 44 4a f0 69 6e fa cd ce 46 46 46 f6 a7 aa ec 38 3e fc e6 e6 fb d9 da ef 55 5b e4 8a 8d e4 5d 61 ed 66 6b 43 43 43 ea bd be f4 8f 92 f3 7f 83 bf 55 5e 9a 00 00 1c 70 49 44 41 54 78 01 bc d6 87 82 e2 20 10 06 e0 51 f9 d9 10 86 cd ac 20 d8 7d ff a7 bc 92 8a 1e d7 37 7c 76 53 7f 3a fd ab cd 76 a7 f0 8d d6 6f 8d 36 0a 9f 45 19 dd bc 69 dd 7f dd 6d 37 54 5b 6b 19 3d f7 de 69 c1 e7 11 dd bd 3b f4 d8 b6 54 db 87 c5 fa ec 07 d5 b5 27 12 87 3f c6 ca 7b 01 c0 7e f8 fc 43 4e fa 2b 55 13 44 6f e8 60 18 25 2c 13 4c 24 7e c7 80 8a df 24 2e ec 5a c2 c7 03 6d b4 04 aa a4 b1 5d d7 10 c9 0e 25 29 8e 14 46 2a f6 04 88 03 c6 80 e3 44 50 d0 09 51 b3 eb 6c 53 2b 96 83 d8 40 27 83 92 1f ee f5 1c 07 7e f9 56 d8 b7 60 77 a2 60 13 5c 9d 60 c1 3a 00 17 b9 da f4 67 f5 a5 f2 5c 03 7e ad af 33 0a 92 bd 8a 06 e0 6c a0 f5 49 87 6f d8 1c a7 58 2c 2a 46 ce 3b d3 20 f1 73 50
                              Data Ascii: PNGIHDR4PLTELLL(((<<<BBB...ttt###"""@@@666,,,*))===;;;999:::&&&fff???000YYY333444'''*'%E<3jWE=60`P@y[ilQNB6XJ<d`sW|eNs^I777fTBsUdTG9cghd2.)eD;2}]zZoZEafUMEgpU^w`I;4.mR72+bxY_pR{ZhM}cIeJmQkO]M=uWKA7|[gLrT~\b_arWdSAB:1!!!LGB IC=`\Xgc_```VVVGGGE@;94-ncX}ulv|u|mj^R{cLkWRLRI@lTo\RIv_zjYvfR?{www___bbb|||\\\s[[[ZZZkkkppprrrOOOSSSQQQRRRK?4wWddd~emwuVlOyYlIIIDJinFFF8>U[]afkCCCU^pIDATx Q }7|vS:vo6Eim7T[k=i;T'?{~CN+UDo`%,L$~$.Zm]%)F*DPQlS+@'~V`w`\`:g\~3lIoX,*F; sP


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449751116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:47.981920004 CET324OUTGET /vehiclediagnose/static/img/light.4183aad0.svg HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.293246031 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: image/svg+xml
                              Content-Length: 2549
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-9f5"
                              Accept-Ranges: bytes
                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 32 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 32 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 39 2e 34 25 22 20 79 3d 22 2d 36 2e 32 25 22 20 77 69 64 74 68 3d 22 31 31 38 2e 38 25 22 20 68 65 69 67 68 74 3d 22 31 32 32 2e 35 25 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 69 64 3d 22 66 69 6c 74 65 72 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 31 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 3e 3c 2f 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 30 20 30 20 30 20 30 2e 31 35 20 30 22 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 69 6e 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 66 69 6c 74 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 70 61 74 68 2d 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 72 78 3d 22 34 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 34 2e 32 25 22 20 79 3d 22 2d 32 2e 35 25 22 20 77 69 64 74 68 3d 22 31 30 38 2e 33 25 22 20 68 65 69 67 68 74 3d 22 31 31 30 2e 30 25 22 20 66
                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <defs> <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1"> <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur> <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix> <feMerge> <feMergeNode in="shadowMatrixOuter1"></feMergeNode> <feMergeNode in="SourceGraphic"></feMergeNode> </feMerge> </filter> <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect> <filter x="-4.2%" y="-2.5%" width="108.3%" height="110.0%" f


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449749116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:47.982037067 CET336OUTGET /VehicleDiagnoseAPI/api/VehicleDiagnose/PostAllFileContent HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.349234104 CET368INHTTP/1.1 405 Method Not Allowed
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: application/json; charset=utf-8
                              Content-Length: 62
                              Connection: keep-alive
                              Cache-Control: no-cache
                              Pragma: no-cache
                              Allow: POST
                              Expires: -1
                              X-AspNet-Version: 4.0.30319
                              X-Powered-By: ASP.NET
                              Data Raw: 7b 22 4d 65 73 73 61 67 65 22 3a 22 e8 af b7 e6 b1 82 e7 9a 84 e8 b5 84 e6 ba 90 e4 b8 8d e6 94 af e6 8c 81 20 68 74 74 70 20 e6 96 b9 e6 b3 95 e2 80 9c 47 45 54 e2 80 9d e3 80 82 22 7d
                              Data Ascii: {"Message":" http GET"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449750116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:48.041946888 CET323OUTGET /vehiclediagnose/static/img/dark.412ca67e.svg HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.369577885 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: image/svg+xml
                              Content-Length: 2625
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-a41"
                              Accept-Ranges: bytes
                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 35 32 70 78 22 20 68 65 69 67 68 74 3d 22 34 35 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 32 20 34 35 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 0d 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 39 2e 34 25 22 20 79 3d 22 2d 36 2e 32 25 22 20 77 69 64 74 68 3d 22 31 31 38 2e 38 25 22 20 68 65 69 67 68 74 3d 22 31 32 32 2e 35 25 22 20 66 69 6c 74 65 72 55 6e 69 74 73 3d 22 6f 62 6a 65 63 74 42 6f 75 6e 64 69 6e 67 42 6f 78 22 20 69 64 3d 22 66 69 6c 74 65 72 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4f 66 66 73 65 74 20 64 78 3d 22 30 22 20 64 79 3d 22 31 22 20 69 6e 3d 22 53 6f 75 72 63 65 41 6c 70 68 61 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4f 66 66 73 65 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 20 73 74 64 44 65 76 69 61 74 69 6f 6e 3d 22 31 22 20 69 6e 3d 22 73 68 61 64 6f 77 4f 66 66 73 65 74 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 3e 3c 2f 66 65 47 61 75 73 73 69 61 6e 42 6c 75 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 20 30 20 30 20 30 20 30 20 30 20 20 30 20 30 20 30 20 30 2e 31 35 20 30 22 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 69 6e 3d 22 73 68 61 64 6f 77 42 6c 75 72 4f 75 74 65 72 31 22 20 72 65 73 75 6c 74 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 73 68 61 64 6f 77 4d 61 74 72 69 78 4f 75 74 65 72 31 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 65 4d 65 72 67 65 4e 6f 64 65 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 3e 3c 2f 66 65 4d 65 72 67 65 4e 6f 64 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 65 4d 65 72 67 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 66 69 6c 74 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 70 61 74 68 2d 32 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 72 78 3d 22 34 22 3e 3c 2f 72 65 63 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 66 69 6c 74 65 72 20 78 3d 22 2d 34 2e 32 25 22 20 79 3d 22 2d 32 2e 35 25 22 20 77 69 64 74 68 3d 22 31 30 38 2e 33 25 22 20 68 65 69 67 68 74 3d 22 31 31 30 2e 30 25 22 20 66
                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="52px" height="45px" viewBox="0 0 52 45" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <defs> <filter x="-9.4%" y="-6.2%" width="118.8%" height="122.5%" filterUnits="objectBoundingBox" id="filter-1"> <feOffset dx="0" dy="1" in="SourceAlpha" result="shadowOffsetOuter1"></feOffset> <feGaussianBlur stdDeviation="1" in="shadowOffsetOuter1" result="shadowBlurOuter1"></feGaussianBlur> <feColorMatrix values="0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.15 0" type="matrix" in="shadowBlurOuter1" result="shadowMatrixOuter1"></feColorMatrix> <feMerge> <feMergeNode in="shadowMatrixOuter1"></feMergeNode> <feMergeNode in="SourceGraphic"></feMergeNode> </feMerge> </filter> <rect id="path-2" x="0" y="0" width="48" height="40" rx="4"></rect> <filter x="-4.2%" y="-2.5%" width="108.3%" height="110.0%" f


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.449748116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:48.042056084 CET327OUTGET /vehiclediagnose/static/img/byd-logo.e783d38f.png HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.363601923 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: image/png
                              Content-Length: 22722
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-58c2"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 6f 00 00 02 a9 08 06 00 00 00 02 32 01 62 00 00 00 09 70 48 59 73 00 00 b8 8c 00 00 b8 8c 01 cc f6 bb 2f 00 00 20 00 49 44 41 54 78 9c ec dd cb 51 1c 79 ba 3f ee cc 89 d9 d3 8b dc d4 4a 3a 16 88 b1 40 8c 05 62 2c 10 6d 41 d3 16 08 59 30 c8 82 06 0b 0e 58 30 60 c1 08 0b 7e 62 95 9b 8a f8 37 16 d4 3f 52 fd 96 4e 8a e4 4e 5d be 97 e7 89 20 ba a7 8a 3e 87 ba 50 64 7e f2 bd b4 8b c5 a2 01 00 58 b5 be ed 76 9b a6 f9 e5 09 ff 67 f7 26 b7 a4 e5 6b d3 34 7f 3e f6 13 cd 16 f3 8b c9 8d 00 00 2b 20 bc 01 80 8a dd 13 b0 dc 15 a6 dc f5 7d cb db 77 26 b7 72 db e5 e4 96 bf dc 15 f8 4c c2 22 c1 10 00 d4 4d 78 03 00 19 eb db ee 6d d3 34 6f 47 8f 60 1c bc fc 12 e1 ca f8 7f bf f3 7a 17 e1 ba 69 9a 6f a3 07 f2 ed d6 ff 1e 07 40 7f ce 16 f3 af b5 3f 61 00 90 33 e1 0d 00 24 a2 6f bb 71 d8 72 3b 78 19 87 32 aa 5d 78 8d 71 15 d0 38 e4 19 07 40 df 66 8b f9 37 cf 32 00 a4 41 78 03 00 6b d6 b7 dd 32 78 19 57 c9 8c db 90 de 7b 0d 48 d8 d5 28 e0 59 b6 6f fd 19 c1 cf e0 eb 6c 31 7f 74 26 10 00 f0 72 c2 1b 00 78 a1 d1 bc 98 71 95 cc 38 a8 79 e3 b9 a5 22 37 e3 40 27 02 9e 1f d5 3c e6 f6 00 c0 cb 09 6f 00 e0 0e a3 59 32 bf 8c aa 64 96 01 8d 4a 19 78 b9 ab 5b c1 ce f2 cb 6c 1e 00 b8 87 f0 06 80 2a 8d c2 99 dd 5b 01 8d 8a 19 d8 ae 71 05 cf c5 f8 9f aa 77 00 a8 95 f0 06 80 22 8d 86 ff 2e ff f9 76 f4 25 9c 81 7c dd 8c da b2 be 8e ab 77 0c 59 06 a0 54 c2 1b 00 b2 35 0a 68 6e 57 d1 68 6b 82 7a 2d db b2 2e c6 01 8f 60 07 80 9c 09 6f 00 48 5e 6c 6b 12 d0 00 af 75 57 b0 63 5b 16 00 c9 13 de 00 90 84 5b 33 68 96 ff 1c be 76 bc 42 c0 06 5c 8e 5a b0 96 d5 3a 06 28 03 90 04 e1 0d 00 1b 35 0a 69 c6 d5 34 aa 68 80 54 5d 8d 02 1d a1 0e 00 5b 21 bc 01 60 2d 84 34 40 e1 84 3a 00 6c 8c f0 06 80 57 8b 99 34 da 9d 00 7e 6e bf ba 30 53 07 80 55 10 de 00 f0 64 b7 aa 69 96 21 8d b5 db 00 0f 5b ae 37 bf 58 56 eb a8 d2 01 e0 39 84 37 00 dc a9 6f bb dd 51 35 cd 9e 6a 1a 80 95 bb 5c b6 5c 45 a0 73 e1 29 06 e0 2e c2 1b 00 c6 41 cd f2 cb 6c 1a 80 ed b8 1a cd d1 11 e8 00 f0 9d f0 06 a0 32 82 1a 80 ec 08 74 00 2a 27 bc 01 28 58 cc a8 59 86 34 7b 82 1a 80 62 5c 2d 07 22 9b a1 03 50 3e e1 0d 40 41 62 eb 93 61 c2 00 75 ba 1c 05 3a 17 b6 5c 01 94 43 78 03 90 a9 a8 aa d9 1b 55 d5 bc f3 5a 02 30 72 7d 2b cc 51 9d 03 90 29 e1 0d 40 26 6e 55 d5 ec d9 fc 04 c0 0b a8 ce 01 c8 90 f0 06 20 41 7d db fd 12 01 cd 9e a1 c2 00 ac d1 72 18 f2 45 84 39 df 3c d9 00 e9 11 de 00 24 60 d4 02 b5 0c 6b b4 40 01 b0 0d d7 b7 c2 1c ad 56 00 09 10 de 00 6c c1 ad b0 66 cf 60 61 00 12 75 b3 0c 72 84 39 00 db 23 bc 01 d8 00 61 0d 00 85 10 e6 00 6c 81 f0 06 60 0d 84 35 00 54 42 98 03 b0 01 c2 1b 80 15 88 01 c3 fb c2 1a 00 2a 37 0e 73 ce 0c 40 06 58 0d e1 0d c0 0b f5 6d 37 0e 6b 0c 18 06 80 a9 eb 5b 95 39 c2 1c 80 17 10 de 00 3c 51 df 76 bb a3 ea 1a ab bb 01 e0 f9 ae 46 41 ce 99 e7 0f e0 69 84 37 00 f7 18 cd ad 59 06 36 3b 77 7f 27 00 f0 42 97 43 7b 95 79 39 00 0f 13 de 00 8c f4 6d 37 0e 6b b4 42 01 c0 e6 2c 5b ac 96 61 ce 9f 9e 7b 80 bf 08 6f 80 aa a9 ae 01 80 64 5d 45 90 73 a6 2a 07 a8 9d f0 06 a8 8e ea 1a 00 c8 8e aa 1c a0 6a c2 1b a0 78 b7 d6 78 ef ab ae 01 80 ec 9d 5b 47 0e d4 44 78 03 14 29 da a1 86 a0 e6 40 75 0d
                              Data Ascii: PNGIHDRo2bpHYs/ IDATxQy?J:@b,mAY0X0`~b7?RNN] >Pd~Xvg&k4>+ }w&rL"Mxm4oG`zio@?a3$oqr;x2]xq8@f72Axk2xW{H(Yol1t&rxq8y"7@'<oY2dJx[l*[qw".v%|wYT5hnWhkz-.`oH^lkuWc[[3hvB\Z:(5i4hT][!`-4@:lW4~n0SUdi![7XV97oQ5j\\Es).Al2t*'(XY4{b\-"P>@Abau:\CxUZ0r}+Q)@&nU A}rE9<$`k@Vlf`aur9#al`5TB*7s@Xm7k[9<QvFAi7Y6;w'BC{y9m7kB,[a{od]Es*jxx[GDx)@u


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.449746116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:48.042102098 CET325OUTGET /vehiclediagnose/static/img/avatar.66caf070.png HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.362330914 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: image/png
                              Content-Length: 8117
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-1fb5"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 d7 08 03 00 00 00 be a3 34 87 00 00 03 00 50 4c 54 45 ff ff ff f2 f2 f2 4c 4c 4c 28 28 28 3c 3c 3c 42 42 42 2e 2e 2e 82 82 82 74 74 74 23 23 23 90 90 90 22 22 22 40 40 40 36 36 36 2c 2c 2c 2a 29 29 3d 3d 3d c7 c7 c7 e3 e3 e3 3b 3b 3b b9 b9 b9 ac ac ac 39 39 39 3a 3a 3a 26 26 26 66 66 66 3f 3f 3f 30 30 30 59 59 59 33 33 33 34 34 34 d5 d5 d5 9e 9e 9d 92 92 92 27 27 27 2a 27 25 45 3c 33 6a 57 45 3d 36 30 60 50 40 97 79 5b b3 8e 69 86 6c 51 4e 42 36 58 4a 3c a9 87 64 a0 80 60 8e 73 57 7c 65 4e 73 5e 49 37 37 37 66 54 42 92 73 55 ad 88 64 54 47 39 ab 87 63 b0 8b 67 b2 8d 68 ac 88 64 32 2e 29 ae 89 65 44 3b 32 9e 7d 5d 99 7a 5a 6f 5a 45 a5 83 61 af 8a 66 55 4d 45 b1 8c 67 8a 70 55 a2 80 5e 77 60 49 3b 34 2e 88 6d 52 37 32 2b a8 85 62 98 78 59 a2 80 5f 8e 70 52 9b 7b 5a 84 68 4d 7d 63 49 80 65 4a 8a 6d 51 87 6b 4f 5d 4d 3d 94 75 57 4b 41 37 9d 7c 5b 82 67 4c 91 72 54 9f 7e 5c aa 86 62 a4 81 5f a8 84 61 8e 72 57 64 53 41 42 3a 31 21 21 21 4c 47 42 20 20 20 49 43 3d 60 5c 58 67 63 5f 60 60 60 56 56 56 47 47 47 45 40 3b b6 a8 99 ee eb e8 39 34 2d 6e 63 58 7d 75 6c a5 96 87 ab 9e 90 d2 c1 af b3 95 76 c8 b2 99 c2 b4 a5 b4 aa 9f 93 8a 81 b5 a5 95 c8 b8 a7 bd a3 88 bc 9c 7c 9b 88 75 8c 7c 6d 6a 5e 52 7b 63 4c ce c4 ba 95 80 6b 57 52 4c 52 49 40 d8 c5 b1 d5 c3 b0 bc af a1 85 6c 54 f6 f5 f3 d8 cf c7 cc bc ab a9 8c 6f 5c 52 49 d6 c2 ae b4 9e 86 d1 bf ad ad 9d 8d 8e 76 5f d1 bb a5 bf b1 a4 fc fb fb e7 e2 dd ab a4 9e a7 a0 9a 7a 6a 59 c0 c0 c0 f1 ee ec de d8 d1 d4 c0 ab 9a 99 99 97 97 96 94 94 94 9d 8a 76 bd ac 9b c6 ba af d3 bd a8 66 52 3f c2 b0 9e d1 d1 d1 8b 8b 8b fa f8 f6 c6 ba ad a7 91 7b e4 de d8 a8 a8 a8 8d 8d 8d 77 77 77 a5 93 81 cb c0 b5 b3 b3 b3 87 87 87 cf b8 a2 ef ef ef 5f 5f 5f e5 e5 e5 ce b6 9f a2 a2 a2 d3 ca c1 e0 e0 e0 84 84 84 62 62 62 cc cc cc d0 c7 be 9f 9f 9f de de de 7f 7f 7f cc b4 9c f6 f6 f6 7c 7c 7c f0 e9 e3 5c 5c 5c c6 ac 91 e1 d3 c5 bd bd bd b8 96 73 5b 5b 5b 5a 5a 5a bd 9f 81 6b 6b 6b 70 70 70 72 72 72 d9 c6 b4 4f 4f 4f 53 53 53 f5 f0 ec 51 51 51 c2 a5 88 e7 db d0 52 52 52 4b 3f 34 96 77 57 64 64 64 97 7e 65 b5 91 6d ba 98 77 94 75 56 88 6c 4f 99 79 59 b0 8e 6c ec e2 d9 ef e8 e1 f4 f0 eb a5 a5 a5 d8 d8 d8 e4 d9 ce dc cc bc 49 49 49 f5 f5 f5 ea ea ea fd f2 f2 f5 9b 9e ed 44 4a f0 69 6e fa cd ce 46 46 46 f6 a7 aa ec 38 3e fc e6 e6 fb d9 da ef 55 5b e4 8a 8d e4 5d 61 ed 66 6b 43 43 43 ea bd be f4 8f 92 f3 7f 83 bf 55 5e 9a 00 00 1c 70 49 44 41 54 78 01 bc d6 87 82 e2 20 10 06 e0 51 f9 d9 10 86 cd ac 20 d8 7d ff a7 bc 92 8a 1e d7 37 7c 76 53 7f 3a fd ab cd 76 a7 f0 8d d6 6f 8d 36 0a 9f 45 19 dd bc 69 dd 7f dd 6d 37 54 5b 6b 19 3d f7 de 69 c1 e7 11 dd bd 3b f4 d8 b6 54 db 87 c5 fa ec 07 d5 b5 27 12 87 3f c6 ca 7b 01 c0 7e f8 fc 43 4e fa 2b 55 13 44 6f e8 60 18 25 2c 13 4c 24 7e c7 80 8a df 24 2e ec 5a c2 c7 03 6d b4 04 aa a4 b1 5d d7 10 c9 0e 25 29 8e 14 46 2a f6 04 88 03 c6 80 e3 44 50 d0 09 51 b3 eb 6c 53 2b 96 83 d8 40 27 83 92 1f ee f5 1c 07 7e f9 56 d8 b7 60 77 a2 60 13 5c 9d 60 c1 3a 00 17 b9 da f4 67 f5 a5 f2 5c 03 7e ad af 33 0a 92 bd 8a 06 e0 6c a0 f5 49 87 6f d8 1c a7 58 2c 2a 46 ce 3b d3 20 f1 73 50
                              Data Ascii: PNGIHDR4PLTELLL(((<<<BBB...ttt###"""@@@666,,,*))===;;;999:::&&&fff???000YYY333444'''*'%E<3jWE=60`P@y[ilQNB6XJ<d`sW|eNs^I777fTBsUdTG9cghd2.)eD;2}]zZoZEafUMEgpU^w`I;4.mR72+bxY_pR{ZhM}cIeJmQkO]M=uWKA7|[gLrT~\b_arWdSAB:1!!!LGB IC=`\Xgc_```VVVGGGE@;94-ncX}ulv|u|mj^R{cLkWRLRI@lTo\RIv_zjYvfR?{www___bbb|||\\\s[[[ZZZkkkppprrrOOOSSSQQQRRRK?4wWddd~emwuVlOyYlIIIDJinFFF8>U[]afkCCCU^pIDATx Q }7|vS:vo6Eim7T[k=i;T'?{~CN+UDo`%,L$~$.Zm]%)F*DPQlS+@'~V`w`\`:g\~3lIoX,*F; sP


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.449747116.6.195.848010908C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              Mar 29, 2024 10:21:48.042318106 CET306OUTGET /vehiclediagnose/favicon.ico HTTP/1.1
                              Host: wetalk.bydauto.com.cn:8010
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Accept-Encoding: gzip, deflate
                              Accept-Language: en-US,en;q=0.9
                              Mar 29, 2024 10:21:48.360441923 CET1286INHTTP/1.1 200 OK
                              Server: nginx/1.20.2
                              Date: Fri, 29 Mar 2024 09:21:48 GMT
                              Content-Type: image/x-icon
                              Content-Length: 1963
                              Last-Modified: Thu, 27 Jul 2023 09:57:17 GMT
                              Connection: keep-alive
                              ETag: "64c23f7d-7ab"
                              Accept-Ranges: bytes
                              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 03 00 00 00 9d b7 81 ec 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 b8 8c 00 00 b8 8c 01 cc f6 bb 2f 00 00 02 73 50 4c 54 45 00 00 00 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 e6 00 13 68 96 2d 54 00 00 00 d1 74 52 4e 53 00 03 0e 1a 22 29 2e 30 2f 2b 25 1d 12 07 1b 3b 6c a1 cc da e6 ee f5 fa fc fb f7 f1 e9 de d3 b2 7f 4d 24 1c 5d 9a cf e7 ff fe f0 ae 73 33 04 5a ba fd e1 d7 d5 dd dc 7d 08 3e 9c f2 c1 93 6f 2d 15 02 0d 23 42 63 84 d4 be 5e 01 38 98 f4 d2 99 13 4a 83 c0 ea bf 9f c6 6a 09 1e 4f a7 c7 49 bb 57 16 97 ef 7e 0c 8d b0 77 0f ac 5c e3 36 bd 6e 39 06 a0 86 0a 4b ec d8 21 69 7c f3 2a 3c c9 f6 b9 4e 88 7b df 3d 89 70 74 0b e5 d1 8c 6b bc 11 d0 92 f8 e8 cb 37 28 ab 82 71 9e 52 43 b8 8a 05 40 b7 b6 10 8e ca c2 8f a9 62 41 96 b3 f9 c3 31 79 68 20 ed 76 e2 5b 47 1f a3 61 59 aa 48 85 af b4 95 45 c5 87 4c ce b1 81 51 c8 c4 2c 66 17 32 26 08 d8 ea ce 00 00 03 f4 49 44 41 54 78 9c ed 56 f9 43 13 47 14 9e 44 0a 41 49 80 04 92 2c 50 02 0a c9 5b 44 30 a6 20 36 16 48 c0 83 20 ba 60 22 86 5a 14 a3 55 39 44 22 a5 d6 03 68 c5 28 46 13 45 bc 5a 15 5b bc 15 8f da 56 5b 5b af 5a af 5a eb 9f e4 cc 6e 36 6c c9 26 12 7f 6d be 5f 76 de 7b f3 7d 3b f3 76 e6 bd 45 28 86 18 62 88 0c 89 74 4a dc 07 f1 09 09 b2 c4
                              Data Ascii: PNGIHDR@@sRGB,pHYs/sPLTEh-TtRNS").0/+%;lM$]s3Z}>o-#Bc^8JjOIW~w\6n9K!i|*<N{=ptk7(qRC@bA1yh v[GaYHELQ,f2&IDATxVCGDAI,P[D0 6H `"ZU9D"h(FEZ[V[[ZZn6l&m_v{};vE(btJ


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.44974323.33.180.114443
                              TimestampBytes transferredDirectionData
                              2024-03-29 09:21:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-29 09:21:45 UTC511INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=164484
                              Date: Fri, 29 Mar 2024 09:21:45 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.44974423.33.180.114443
                              TimestampBytes transferredDirectionData
                              2024-03-29 09:21:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-29 09:21:46 UTC531INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=164483
                              Date: Fri, 29 Mar 2024 09:21:46 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-03-29 09:21:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:10:21:36
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:1
                              Start time:10:21:38
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2448 --field-trial-handle=2096,i,14762403124369285603,17355134853304909254,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:10:21:40
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wetalk.bydauto.com.cn:8010/vehiclediagnose/index?fileIndex=1316901"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly