Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm

Overview

General Information

Sample URL:http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
Analysis ID:1428554
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2196,i,656788896899336875,1605701470938934340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmHTTP Parser: No favicon
Source: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmHTTP Parser: No favicon
Source: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmHTTP Parser: No favicon
Source: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49796 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49796 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.36.68.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/bwi-pricing.htm HTTP/1.1Host: connect.protel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/bwi-help.css HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/styles/widgets.min.css HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/styles/topic.min.css HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/ehlpdhtm.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/rh.min.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/common.min.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/topic.min.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/constants.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/utils.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/mhutils.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/mhlang.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/mhver.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/settings.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/XmlJsReader.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/loadparentdata.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/loadscreen.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/loadprojdata.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/mhtopic.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/protel-bullet_red.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image112.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image44.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image47.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image206.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image59.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image51.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image52.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image53.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image113.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image207.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image116.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image114.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/protel-bullet_red.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image112.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image59.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image44.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image47.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image51.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image206.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image113.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image52.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image116.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image117.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image114.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image118.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image207.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image119.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image62.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image120.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image121.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image262.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image53.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image62.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image263.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image264.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image117.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image119.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image118.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image265.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/screendata.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image120.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image121.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/parentdata.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image262.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image263.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image264.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image265.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/template/scripts/projectdata.js HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/rategroups.htm HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/money.png HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/thumb_User_Account.png HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/protel-bullet_grey.png HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image96.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/money.png HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image40.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/thumb_User_Account.png HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image104.gif HTTP/1.1Host: connect.protel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/protel-bullet_grey.png HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image96.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image104.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/image40.gif HTTP/1.1Host: connect.protel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/source/bwihelp/de_DE/bwi-pricing.htm HTTP/1.1Host: connect.protel.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: connect.protel.net
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713506234907&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.36.68.63:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: classification engineClassification label: clean1.win@33/142@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2196,i,656788896899336875,1605701470938934340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2196,i,656788896899336875,1605701470938934340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com
52.51.239.69
truefalse
    high
    www.google.com
    142.251.15.147
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        69.164.42.0
        truefalse
          unknown
          connect.protel.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/utils.jsfalse
              high
              https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadparentdata.jsfalse
                high
                https://connect.protel.net/files/source/bwihelp/de_DE/image118.giffalse
                  high
                  https://connect.protel.net/files/source/bwihelp/de_DE/image207.giffalse
                    high
                    https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/projectdata.jsfalse
                      high
                      https://connect.protel.net/files/source/bwihelp/de_DE/image206.giffalse
                        high
                        https://connect.protel.net/files/source/bwihelp/de_DE/ehlpdhtm.jsfalse
                          high
                          http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmfalse
                            high
                            https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/topic.min.jsfalse
                              high
                              https://connect.protel.net/files/source/bwihelp/de_DE/image117.giffalse
                                high
                                https://connect.protel.net/files/source/bwihelp/de_DE/image47.giffalse
                                  high
                                  https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/XmlJsReader.jsfalse
                                    high
                                    https://connect.protel.net/files/source/bwihelp/de_DE/protel-bullet_grey.pngfalse
                                      high
                                      https://connect.protel.net/files/source/bwihelp/de_DE/screendata.jsfalse
                                        high
                                        https://connect.protel.net/files/source/bwihelp/de_DE/image53.giffalse
                                          high
                                          https://connect.protel.net/files/source/bwihelp/de_DE/image120.giffalse
                                            high
                                            https://connect.protel.net/files/source/bwihelp/de_DE/image52.giffalse
                                              high
                                              https://connect.protel.net/files/source/bwihelp/de_DE/image40.giffalse
                                                high
                                                https://connect.protel.net/files/source/bwihelp/de_DE/thumb_User_Account.pngfalse
                                                  high
                                                  https://connect.protel.net/files/source/bwihelp/de_DE/image96.giffalse
                                                    high
                                                    https://connect.protel.net/favicon.icofalse
                                                      high
                                                      https://connect.protel.net/files/source/bwihelp/de_DE/template/styles/topic.min.cssfalse
                                                        high
                                                        https://connect.protel.net/files/source/bwihelp/de_DE/image116.giffalse
                                                          high
                                                          https://connect.protel.net/files/source/bwihelp/de_DE/money.pngfalse
                                                            high
                                                            https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htmfalse
                                                              high
                                                              https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/common.min.jsfalse
                                                                high
                                                                https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/rh.min.jsfalse
                                                                  high
                                                                  https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadprojdata.jsfalse
                                                                    high
                                                                    https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhlang.jsfalse
                                                                      high
                                                                      https://connect.protel.net/files/source/bwihelp/de_DE/image263.giffalse
                                                                        high
                                                                        https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhtopic.jsfalse
                                                                          high
                                                                          https://connect.protel.net/files/source/bwihelp/de_DE/image59.giffalse
                                                                            high
                                                                            https://connect.protel.net/files/source/bwihelp/de_DE/image114.giffalse
                                                                              high
                                                                              https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htmfalse
                                                                                high
                                                                                https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark6false
                                                                                  high
                                                                                  https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark5false
                                                                                    high
                                                                                    https://connect.protel.net/files/source/bwihelp/de_DE/image104.giffalse
                                                                                      high
                                                                                      https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark7false
                                                                                        high
                                                                                        https://connect.protel.net/files/source/bwihelp/de_DE/image51.giffalse
                                                                                          high
                                                                                          https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhver.jsfalse
                                                                                            high
                                                                                            https://connect.protel.net/files/source/bwihelp/de_DE/image121.giffalse
                                                                                              high
                                                                                              https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/settings.jsfalse
                                                                                                high
                                                                                                https://connect.protel.net/files/source/bwihelp/de_DE/image113.giffalse
                                                                                                  high
                                                                                                  https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadscreen.jsfalse
                                                                                                    high
                                                                                                    https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark2false
                                                                                                      high
                                                                                                      https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark1false
                                                                                                        high
                                                                                                        https://connect.protel.net/files/source/bwihelp/de_DE/image262.giffalse
                                                                                                          high
                                                                                                          https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark4false
                                                                                                            high
                                                                                                            https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark3false
                                                                                                              high
                                                                                                              https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhutils.jsfalse
                                                                                                                high
                                                                                                                https://connect.protel.net/files/source/bwihelp/de_DE/protel-bullet_red.giffalse
                                                                                                                  high
                                                                                                                  https://connect.protel.net/files/source/bwihelp/de_DE/image265.giffalse
                                                                                                                    high
                                                                                                                    https://connect.protel.net/files/source/bwihelp/de_DE/parentdata.jsfalse
                                                                                                                      high
                                                                                                                      https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/constants.jsfalse
                                                                                                                        high
                                                                                                                        https://connect.protel.net/files/source/bwihelp/de_DE/image112.giffalse
                                                                                                                          high
                                                                                                                          https://connect.protel.net/files/source/bwihelp/de_DE/bwi-help.cssfalse
                                                                                                                            high
                                                                                                                            https://connect.protel.net/files/source/bwihelp/de_DE/image44.giffalse
                                                                                                                              high
                                                                                                                              https://connect.protel.net/files/source/bwihelp/de_DE/template/styles/widgets.min.cssfalse
                                                                                                                                high
                                                                                                                                https://connect.protel.net/files/source/bwihelp/de_DE/image62.giffalse
                                                                                                                                  high
                                                                                                                                  https://connect.protel.net/files/source/bwihelp/de_DE/image119.giffalse
                                                                                                                                    high
                                                                                                                                    https://connect.protel.net/files/source/bwihelp/de_DE/image264.giffalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      34.252.110.130
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      239.255.255.250
                                                                                                                                      unknownReserved
                                                                                                                                      unknownunknownfalse
                                                                                                                                      52.51.239.69
                                                                                                                                      public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.251.15.147
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.5
                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                      Analysis ID:1428554
                                                                                                                                      Start date and time:2024-04-19 07:56:33 +02:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 3m 35s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • HCA enabled
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:CLEAN
                                                                                                                                      Classification:clean1.win@33/142@10/5
                                                                                                                                      EGA Information:Failed
                                                                                                                                      HCA Information:
                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                      • Number of executed functions: 0
                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                      Cookbook Comments:
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark1
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark2
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark3
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark4
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark5
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark6
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark7
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark1
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark2
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark3
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark4
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark5
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark6
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm#MiniTOCBookMark7
                                                                                                                                      • Browse: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.105.94, 142.250.105.84, 172.253.124.102, 172.253.124.113, 172.253.124.139, 172.253.124.101, 172.253.124.100, 172.253.124.138, 34.104.35.123, 40.127.169.103, 72.21.81.240, 192.229.211.108, 20.242.39.171, 20.3.187.198, 64.233.185.94
                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 04:57:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2677
                                                                                                                                      Entropy (8bit):3.9771945826152226
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8FwdST+a7HvidAKZdA19ehwiZUklqehQy+3:83/tvy
                                                                                                                                      MD5:1EE811D9BAF07B1542B67E6EB3DBA708
                                                                                                                                      SHA1:5345733FB1B8C9B21D724A4D918CBAF4C73D12D2
                                                                                                                                      SHA-256:98645562D32BBCA6F57F047693ED1416E9338A87EE5777D3D9B6CFD4FEE41AFE
                                                                                                                                      SHA-512:2E65D2D89CE33339FFE0231D1E0E024FA4E142BE97B364D6E1C4AF7D5FAC2A7305FF459C89602722CE6498093A825F984FC04F09E889FB45D91B1F27A4778614
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......x....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X0/...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 04:57:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2679
                                                                                                                                      Entropy (8bit):3.991576524274902
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8bdST+a7HvidAKZdA1weh/iZUkAQkqehfy+2:8o/H9QWy
                                                                                                                                      MD5:D5D3282141559E61A844155D954D58BE
                                                                                                                                      SHA1:9F8BE365A736BB25D7B323739B7EF3F97CA2489A
                                                                                                                                      SHA-256:C2BEF54D5EAD036DFFF989C0542BD99388DDA20E715B04C577D5726B1092EB74
                                                                                                                                      SHA-512:A946B47163A59C4F06D3F45D545B1DF7C941FB978215B2DB0520508FA9EA2AC35A35DC48B6D3F099C75CED781B564CEE91AE6B4E24B388878EE5B5B38DC91488
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,.......x....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X0/...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2693
                                                                                                                                      Entropy (8bit):4.002207925263993
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8xTdST+asHvidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xg/enjy
                                                                                                                                      MD5:FFEFCE6167D6FC8303A5A5913D1F61B8
                                                                                                                                      SHA1:3F103CF18C24C4A6CCD5CE3651617D775D1BF4A8
                                                                                                                                      SHA-256:0F00F6C0B1DCBD45616C1FCBC0A366F7EA3B7620B823DB38EF909B76105756E3
                                                                                                                                      SHA-512:712F5D9E5CC6AF3A666418BE70E49ED76465555E9D8178C29D1FB351637A5779A1FF3073747696CC0866E71B365C6A1EA3EBD37C579A5BC5C79C4BCC5928B6BD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 04:57:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.993042245078327
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8DdST+a7HvidAKZdA1vehDiZUkwqehLy+R:8Q/kdy
                                                                                                                                      MD5:CD2D4B296ED5CDEBA816B675D82E5001
                                                                                                                                      SHA1:CC903E5CBBBD5258BEA8DC6401FD6BC1037D53C9
                                                                                                                                      SHA-256:87C66293F2A098484068D274499D4DE122BF4FF2C2C405360F07366320AE088B
                                                                                                                                      SHA-512:6CFB9E4F5908379360ECAB3751F576FC4778AB0B74CDCFF3A484624A58B6E1467843EAEAB632274001ABADE83DD9F09537132CD948AD9868089DCB3C06E782A2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,....|[.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X0/...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 04:57:32 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2681
                                                                                                                                      Entropy (8bit):3.977319735133309
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8/TdST+a7HvidAKZdA1hehBiZUk1W1qehJy+C:8/g/k9py
                                                                                                                                      MD5:6D39D5BF1E03E74577AA74A998DA7AE5
                                                                                                                                      SHA1:03B0D3DEFF35962D2A5E671D293AA0975FFE6825
                                                                                                                                      SHA-256:020CF6C8C2CEF7C42AE3834B4FF7EBBE60C7E6A8979950F358EB9836265F60CC
                                                                                                                                      SHA-512:0D41154172952F5A955FDEF7E897BDEE2EEEF825936CBF89C0DB120BB6275D435FC543F1AA1F81AF207E45F9E2BD7706C3AF5F3DC4286AF1B82F7813FFC5811B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,.....D.x....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X0/...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 04:57:31 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2683
                                                                                                                                      Entropy (8bit):3.989991105918753
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:8q/sdST+a7HvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:8W/KT/TbxWOvTbjy7T
                                                                                                                                      MD5:0B5AC48D484F3B247B51CDD74E6E8860
                                                                                                                                      SHA1:3130D2D7169DD4508A4B9148B38ED46A877D074E
                                                                                                                                      SHA-256:4F89AEE3F5EDA17DBE36A687BE34267448769506D9A89C72C47903B315DD217C
                                                                                                                                      SHA-512:E11A804B292D379883C6695B73AA1117462E32110730932AD914AB3AB8C74D01A95F188E8AF66DC614D4CC4EFB5CE9FE3B2C37D2639EF111BC9A58EEA5E70679
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:L..................F.@.. ...$+.,....y..w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X-/....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X-/....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X-/....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X-/..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X0/...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........7.d......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5826
                                                                                                                                      Entropy (8bit):5.232437857777582
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:4Ar/n0J/nBbEzukALOrV3mCae4ECUkMC6CJEvxnpX6hBq5qC101uiAm07eJp0BjP:4fIFALOrN3aePCIZbIBxeiAYJqJ1z
                                                                                                                                      MD5:F3655D0E95B708C3C3EFFC91CCF340A5
                                                                                                                                      SHA1:52638F47D1CAEC7E08EB23C2FB359DC6CC9CF8A5
                                                                                                                                      SHA-256:DB63CECDC8C7DA69D2F091C335855528FE73B2CC130934010F3CC5CC625F985D
                                                                                                                                      SHA-512:5AED40FB56913F1EC14F58C327FE4A5D4A571A29EF2742A0B6C8E956C1556CF24219709240324BD21FE03373069015C982726D68E78C2F405EF82A92B472479C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/settings.js
                                                                                                                                      Preview:var gbCookieSupported=null;.var gbCookieSupportedWithoutPath=null;.var gbLocalStorageSupported=null;..var gHost = null;.var gHostPath = "/";.var gIFrameElem = null;..function saveSetting(name, value, bPersistent).{..if(isCookieFullySupported() || gHost == null)...setCookie(name, value, bPersistent);..else if(isLocalDBSupported())...setInLocalDB(name, value, bPersistent);..else if(isCookieSupportedWithoutPath())...setThroughIFrame(name, value, bPersistent);.}.function readSetting(name, oCallbackFunc, arg1, arg2).{..var val="";..if(isCookieFullySupported() || gHost == null)..{...val = getCookie(name);...if(oCallbackFunc)....oCallbackFunc(val, arg1, arg2);..}..else if(isLocalDBSupported())..{...val = getFromLocalDB(name);...if(oCallbackFunc)....oCallbackFunc(val, arg1, arg2);..}..else if(isCookieSupportedWithoutPath())...getThroughIFrame(name, oCallbackFunc, arg1, arg2);..else...return false;.....return true;.}.function isCookieFullySupported().{..if(gbCookieSupported)...return gbCookieSu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 820 x 350
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23895
                                                                                                                                      Entropy (8bit):7.973295639901085
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:1MUMtjgYlhLRbcYMdvbKGszATQNx4s/W/8avNOcR8yOpldliHsBUaWMACV8RaHdt:1MUMtjzhLRXMwGsEQr69An1TnHuq
                                                                                                                                      MD5:8C4788E2091EB0F0F0F78E7ABBCD150B
                                                                                                                                      SHA1:4A3EECFAA65FF6FCB6CDBFA16009EBBB0679DDA3
                                                                                                                                      SHA-256:CC8DD2FAF8C0EDF1D1EA25037B258936888014177B2B189673643A8CEF267E64
                                                                                                                                      SHA-512:FCAEA22671069278A1A9FEB7FCF9424F8508F811E1EB043609C00856AB132A28681117E5CEC5AF45DFE5AB80DAE3F1B390DF24242BFFCFCF759777D7BDB66342
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image44.gif
                                                                                                                                      Preview:GIF87a4.^.........)..9..J..c....)).)J.)k.9..99.9..9..Jk.J..c..cc.c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)).)))))k)JJ)J.)kk)k.)k.9..9.99.c9..99.99999.9c.9c.9sB9..9..9..9..9..BsBB.BB..B..B..J..J.)J.JJ).J)kJJ)JsBJ..J..J..J..RsBR..ZsBZ..c..c.9c.cc..c9.cc.ccccsBc.Bc..c..c..c..c..c..c..k).k))k)JkJ.kk)kkJksBk{Bk.kk..k..k..k..k..s{Bs..{.B{..{....B..........J..k)..B..B..J.....k......................9..99.9c.9..c...9.........................B..k..............k)..B.....k..B..k..k..............B..................c..c......k...................................k.....k.............J.k..........................................9........................................................9..c.9..9c.9..c..cc.c..c...9........c...............................,....4.^.....Q..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J.(LR..*]...P.J.J...X.j....`..K...h.]..[.....K...x..........k.....+^...#K.L....3c...sg.C[.-.td.S.....c.c.F-;5..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 674 x 479
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31079
                                                                                                                                      Entropy (8bit):7.940361855589934
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ar4nscUlOHGStSQjAj9BsEn0a/5hoL6jkCPcW5jYK6fW3yT:+4sTkmSZjAJBsv27oL6oCPcWhAD
                                                                                                                                      MD5:4087331FD07056FA73888EFF99B5D541
                                                                                                                                      SHA1:5C3DE3C9FFED4A39422A3834DB5AF5B6DA41708A
                                                                                                                                      SHA-256:2AD7704A14D5B7A13D922240E4366F818B1E6BE425F6E310F172D7254A1449A6
                                                                                                                                      SHA-512:BD4F10D1C38EF6F71A6D159ED5E9B16313F8B99C6F585EDEF4325BBB9BD95CE9D4215C8053CA22A63960D19D84C4CCA41BBA94608E37B91EFB5016602E83A458
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a...........)R.9c..1.!9!1R!1k!Bk)..).!)!9)11)Bk)Z.19R19c19s1Jc1J{1Z{1cc1c.1..9.)9)191!91191B9BB9Zc9Z{9c.9c.9s.9s.B.!BBRBJcBJ{BR.BZ{B..B..B..J!.J1BJ9)JBBJZcJc{Jc.Jk{Js.Js.J{.J..J..J..R11RB1RBBRJRRJcRZ{Rk{Rk.R..ZZZZk.Z{.Z..c..c11c9BcB1cBRcJBcJccJ{cZBcZRccRccccc{cs{c..c..kB!kJ1kk.ks.k..k..s))sZJscZscksc{sc.sssss.s..s..s..s..s..s..s..{B.{B1{JB{JZ{Rk{R{{Z9{ZB{ZZ{kR{kk{k{{{{{..{..B..B1.BJ.Jk.Rs.ZB.cJ.cc...............JB.RB.RZ.cB.cc.sR.sc.{s.......................ZJ.c!.cZ.cs.k9.sJ.sc..Z..k.....k.............s9.sZ.ss..............1!.B1.RB..{..Z..k....sk............B1.kZ..k..k..{..s............................9..J1.ZB.s.............{c............................k.{.s.........k................................................,.............)c5.....*\....#J.H....3j.... C..I...(.......0c.I3&..-.b.K.7..9.....H..E...P.J.....X.&...._u..K...h.]...p..K...x....._.Y.g.Jx..A..+^.X.?o..).G....-'...1..@..3.$....b....c.M.v..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 861 x 616
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):52823
                                                                                                                                      Entropy (8bit):7.942586513128367
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:TLCvNOAT6gCZOCe9B7MHfZmZFFnVfNMh/YI3:3stCZORcxmxVfNMRYG
                                                                                                                                      MD5:70D4A19724E4EC711283B2793016D60F
                                                                                                                                      SHA1:A0CA8D0383F4C582D2339BF97112AD770724C7FB
                                                                                                                                      SHA-256:D7FE668BFFF0199283F5C395CDCC574E9D7E4FF237DA44922F8FD120CD7A73C9
                                                                                                                                      SHA-512:8BF0B6A95ED51F6E20BBC4476E2516AE9EF6D88C05ED9C47112B0B0CAD9255E08E425F0D39457C3D8B9A20978D356ECA7559CF630F498BE73A98F6A6B7CCE9CD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a].h.................!...s..k..Z..9........!..B.9{.B..Z...J.......!c.B.....!B.)1.9{.Z..k...!!..!.)!!!!!.!R.!Z.!k.!..!.k!.R)!B)).)11)9c)9{)BJ)B.)Rc)Z{)Z.1)Z1).1Z.1..1.s9..9.)91)9c.9k.9{.B.)B)JB1{B9RB9.BB{BJ)BJRBJ.BJ.BR{Bc{Bc.Bc.B{.B..B.cB.9J..JR1JccJc.J{cJ.{J..J..J..R.)R.JR)ZR1!R91R9RRJJRJZRcJRk.R{.R..R..Z)BZ9{ZJ1ZJ{Zc.Zc.Z{ZZ{sZ{.Z{.Z.{Z..Z..Z..Z.Rc..c..c.sc..c..k..k)Rk9{kBRkJ.kR{kZ.kcJkcZkk{kk.k..k..k..k..k.k..k..s)!s)9sB!sB9sZ)sk.s{cs{.s{.s.ss..s..s..s..s.s.Z{9R.B..Js.ZZ.c..kc.k{.k..{c............9R.Z).ZJ.....{...Z{.k........Z..c1.k{.k....cB.cZ.{B.{{..c.....{...........BJ.ss....BR.s9.{J.{c.....k..........JZ.B.R.{...............k...R.k................k.c.c....{......Z..c.s...{........BB.ZZ.kk.ks..............!!.!!.11,....].h............<x..D....#J.H....3j.... C...q.......xfG."k&.......4I.....@...YD...>.:t.bA....(mX..GH&....1..4\..Q%J..h.Z+J...p..K...x..........L.....+^....#K.LY...:..@....C..s...D.S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):46219
                                                                                                                                      Entropy (8bit):5.266691307950048
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7a+Dz7Pk1MnpnYk78z2HxrkN/yOdyJxUj1Fktl5hn/e/yoNZm8y:7rDz7Pk1MpnYk78qHxiyIjA5tEba
                                                                                                                                      MD5:FADDE81CD7D16758B3BFF3D315E7E8E3
                                                                                                                                      SHA1:E072C93DD4596FEE6AB0A9EED8809178A12997C4
                                                                                                                                      SHA-256:A87702DF8111217AFC702B866B19E1C6F5C1A54718B5D0373F80604215216C62
                                                                                                                                      SHA-512:A459FB2984CE1D3A4D92AAE9C8C593BE00D714E7FD890B100665640B2D014F5D632039F842D9E585C96F76BC0D7B79D44CE5E4EDD915ECEA7A19F8E1F69A8DE8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Preview:<!DOCTYPE HTML>.<html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="Content-Language" content="de-DE" />. <meta name="generator" content="Adobe RoboHelp 2019" />.<title>Preistypen / Preistypdetails</title>.<link rel="StyleSheet" href="bwi-help.css" type="text/css" />.<script type="text/javascript" language="JavaScript1.2" src="./ehlpdhtm.js"></script>.<script type="text/javascript" language="JavaScript">.//<![CDATA[.function reDo() {. if (innerWidth != origWidth || innerHeight != origHeight). location.reload();.}.if ((parseInt(navigator.appVersion) == 4) && (navigator.appName == "Netscape")) {..origWidth = innerWidth;..origHeight = innerHeight;..onresize = reDo;.}.onerror = null; .// .</script>.<style type="text/css">. .div.WebHelpPopupMenu { position:absolute;.left:0px;.top:0px;.z-index:4;.visibility:hidden; }.p.WebHelpNavBar { text-align:right; }.-->.</style>..<script type="text/javascript" src="template/scripts/rh.min.js"><
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 18 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):392
                                                                                                                                      Entropy (8bit):6.9381078823999935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/77MMHRXXNt0MzI6NCgSAH46IwdvOxYc:d6XXIkSAHSwRhc
                                                                                                                                      MD5:C6836DB36A4D9FE421D58BA0BCB11FD9
                                                                                                                                      SHA1:F48C34AEB83975C4888160F0E847354978B009EF
                                                                                                                                      SHA-256:AD9F633D2ED8CF28A8F649AD67BA79A325E49A74211D9FBD9C2D7BD9ADB6CAB8
                                                                                                                                      SHA-512:CB5B483A8125A7AC2DE62928154D2C906F909752D99EB07DE7B88C544E34270D97070A4D10F19A52156D635E854F6DBD748FEABDA6030F9E8A72DDC9B2B259D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR..............N>....*tEXtCreation Time.Fr 6 Jan 2012 14:00:04 +0100..#.....tIME......9........pHYs..........iTS....gAMA......a.....IDATx.c`.l..D444.?u..+FFF1R4......`................O.8.."d.q..................LX.b433......kn.....Y...B.a&R8...tO<.[.1..........m.T..3.3.=...\z..^.6.x.:v.0P.o.!.@^.v../...k.;`.b...m.....5..Kg.}..O.A.@...............nu.~......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 907 x 647
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):43807
                                                                                                                                      Entropy (8bit):7.962012453833797
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ePXYMoSMtNzJ9nL7HvMM6+/Nm2ct+mQBUTfTzUgGCT2fBLgRMpXrWv/:CIsMtN7HvMxSm2ct+mQiTfBT2ZVFaH
                                                                                                                                      MD5:E7499C4B685A1BBD101FF0336736F829
                                                                                                                                      SHA1:C65B8518B7FD030DA848B23ACB2BD807E3E08416
                                                                                                                                      SHA-256:2AC45DB9A0FD322B1790C174F5325E2FA3289E94D8B98EDFA8BF7F6AA8160A0A
                                                                                                                                      SHA-512:2B6EDFC06BDEBD6CB95C8621A9C2AC6D4EE631B954907AC154D4675F680C8B0B8C997E27E0C7CBE3CB957E4685706CF5DEBC57C74917618455A5E8A8F5E7B239
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image265.gif
                                                                                                                                      Preview:GIF87a...............1.1{..R..1.....)..9.)Z.19.BZ.J.!..!1.!B.!Z.!..)!Z))))19)1{)BZ)Js)R.)k.)..)..1..1.!1.91R.1c.1k.1..1..1..9).91)9JZ9R.9R.9cs9s.9..9..9..9..B.9B.ZB..B19B1ZB1{BBBBBsBB.Bc.J..J1!JJZJR.JR.JckJ..J..J..J..RJ.RZ.Rk.Rk.R..R..R..R..R..R..Z..Z!9Z)kZ11ZBZZR.ZcZZckZk.Z..c.9c!Rc).c1.cJscJ.cRZcR.ck.c..c..kB!kJ1kJBkkRkkckk.kk.k{.k..k..k..k..s.Rs!!s!Bs1!s1ks1{s9RsJRsJ{sJ.sRRsRksc9sk{ssss{.s..s..s..{.c{..{..1).1B.kk..k......9R.9k.J).JB.R..Rs.c1.kB.kR.s..{R................RR.kk.s...k..................R..Z).ZR.cs.k)...........1B.kB.sZ.sk..B..R..c.....k.......J1.RB.s)..9..................B9.R9.RR.cB.cc.s1.ss.9............11.k.R.k............)).B1.R9.sZ.B............{k.s.k..........RR.kk......{..............)).99............,...............u..3r..)\......2d......j..1#. .2.G...(S.\...0c.I.&.8s....C..}..i.%.#m.D..e.M.J.J...X.j...T+.QW......h.].v-:/.J..0P`.C}.|../...K.......]..g_....m.S.D.I....y%......M....6....J.*..%....w
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 542 x 406
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):42786
                                                                                                                                      Entropy (8bit):7.962141605840387
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:1Uyfaa2U3+XkeEwvQupUXKVD4YtXjjHYNVJOC3zJjVjDldylZOXtq+6gwNe+8Vy:5tE7bVD4CXjj4NVJND7jDWOXtqrely
                                                                                                                                      MD5:41B65E86EC8EEFCC00CF1BAB86169347
                                                                                                                                      SHA1:DBF33DA7174D9B7F84A6CBB6E6D906E1BCDC9CB8
                                                                                                                                      SHA-256:192F2B061DACDD4C8E1D6B756EB52AD3FC6DE916925ED68B88444BAB0A304BB1
                                                                                                                                      SHA-512:A8774B6BC1E4038777DE810EC7A8FDEC4E3C0D7B738FA3834B0917861580089BD88D0160B97DCD91AEDD904DABC1F53180F8A14179FCDB3B9567DFB2ED3535F5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a....................!..!..)..1..9..B..B..Z..Z..Z..s..s..{{..k..R..B..9..)....R..c..k..............R..s.......!!!!Z.!{.!..!.1))1)B.)R.).))..1)J1).11919R1B.9Jc9c.9c.9..9.R9.JB99B9JBJRBRsBR.B.BB..B.BJJkJRcJR.JcsJc.Js.Js.Js.J..J.{J.cR99RBJRJRRc.Rs.R{.R..R..R..R..Z9BZJJZZRZZcZc.Zk.Z..cB9cJJcc.cc.ckkck.cs.cs.c..c..c..c.cc.ck{sk..k..k..s99sRRscZskssk.s{{s{.s..s..s..s..s.ss.k{BB{cJ{..{.{.RR.ks.s..{{.{......{...............................kZ....c.!J.k..ks..{..................ks.{k..k..{..............................ss.{R..J..c..s........k..{.........99..{..{.....k....!!.J1.ZJ.k...k...19...{......Z.sc.s......s....9B.J1.JJ.ZJ.s.........1).19.sc..........................R.....!.RR...........Zc.........!!.99.RR.sk..............................,............o..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8C.....@{.{..W/[H.*]...P.J.J...X.j....`..K...r...].(.+V...B...x..........L.....+^..c.L...K.....V.....lC.....v.S.^...}.c.M..m.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (911)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):912
                                                                                                                                      Entropy (8bit):4.871850643712299
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:jAfhOmHUHifNVVSId0fgIdVeX3wvnKSXywmLOmZvc92Lmup5C+RaA2udtiQvdWmO:jmhOWfNVVkZZPzz6vcQLpp53Rhz5vYdB
                                                                                                                                      MD5:55B50E6D14714BED22830905886D04FF
                                                                                                                                      SHA1:42B996FA836092E89E7B3ACD3EA785C0E4D2CD70
                                                                                                                                      SHA-256:F17BE104DD0ACD2D18978A08F73E3346EC25C13736D2A07747427CA7C2A7BFDC
                                                                                                                                      SHA-512:3E94784078E06551E513BDF81DF8051B604786FB2EF5EBD3C2265014525D868EF576D67BDC401E7C637ED874F96B6047A43919FDDB9B2B2F6F9E03249B9C4B29
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/styles/widgets.min.css
                                                                                                                                      Preview:img.popup-image-thumbnail{cursor:pointer}.rh-modal{padding-top:5rem;left:0;top:0;width:100% !important;height:100% !important;overflow:auto;background-color:rgba(0,0,0,0.3);position:fixed;z-index:10000}table.rh-modal-table{width:100%;height:100%}table.rh-modal-table td{vertical-align:baseline}.rh-modal-content{position:relative;float:left;top:1.7rem;background-color:#fefefe;border:1.25rem solid #fff;text-align:center;z-index:-1}.rh-modal-container{position:absolute;overflow:visible;text-align:center}.rh-modal-close{border-radius:6.0rem;float:right;height:3rem;width:3rem;margin-left:-1.5rem;cursor:pointer;text-align:center;background-color:#fefefe;background-image:url("../images/modal-close.png");background-repeat:no-repeat;background-position:center center;background-size:1.4rem 1.4rem;z-index:100}img.rh-expand-icon{height:1.2rem;width:1.2rem;margin-left:-1.5rem;margin-bottom:0.3rem;cursor:pointer}.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):249
                                                                                                                                      Entropy (8bit):4.753510803343461
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:iQYMmBZA9NLI2l/kpNkAWwYZLVZLUs7vHDzLI2lkILen:iQYMw8NLIAMpNkAXYZLVZLBvfLIAk4e
                                                                                                                                      MD5:1D217FA5663C04E72E7946BC6D7B7D51
                                                                                                                                      SHA1:F333B2646A6EB20397DEB4774F0179EE3EE9527D
                                                                                                                                      SHA-256:CCF7B1F59A5CB44B0E64070B59C863EB93C22AD67E0A5578DE1FF1F444418449
                                                                                                                                      SHA-512:84D58750D13310C08F83EE6B5909A6F95FC5F7F8EE82B26C76521F388D48F0FCF501581F25336A40C9C95C825A4A0E603ED22685F2F10ACA50B5D89B2101E708
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/screendata.js
                                                                                                                                      Preview:gXMLBuffer="<?xml version=\"1.0\" encoding=\"utf-8\" ?><screens defaulturl=\"./index.htm\" ><screen minwidth=\"0\" maxwidth=\"0\" minheight=\"0\" maxheight=\"0\" browseragent=\"\" folder=\".\" defaulturl=\"./index.htm\" default=\"1\" /></screens>";
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 491 x 358
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37728
                                                                                                                                      Entropy (8bit):7.94510658710847
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:6veuGzjTiH1on4t0rJn6BlynkO4aeQvKteUaGwEYN5eo:pzvioJVnElynkpahvKtegMDP
                                                                                                                                      MD5:F696224F59354AC21C612DBEECB66E9E
                                                                                                                                      SHA1:2EC24FDF34A5F907E71F854379E2BAC46CA22F04
                                                                                                                                      SHA-256:339E7753BF06F2FC905BD50BCA39BE5920701C5CB695E948BE630DF9707E43A5
                                                                                                                                      SHA-512:AC79CB5B36EEC1DD05478C2952A2C3BB233ACC36439060DBF24C8B95BD7448A35DA0BEA394876F7F3A20C8CCC6BCB65A76551C37956215F8103EA19AB74EB409
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image40.gif
                                                                                                                                      Preview:GIF87a..f.......................!...........................).......!R.!..!..)1.)Z.)..).)..).))..)!.)!.))1)19)1c)1.)1.)BZ1!.1!.11R11.19.1J.9!.9).91191.99B99.9BZ9J.9J.9R.B).B9.B9.BBRBRcJ).J91J9.JBBJJ.JR.JR.JR.JZ.R9.R9.RB1RJBRRZRRkRckRk.ZR.ZZ.Zc.Zc.Zk.Zk.cRRcZ.cZ.ccZcckck.ck.kZ.kcZkk.kk.ks.ks.k{.k..sk.ssss{.s..s..s..s..s..{cZ{s.{{.{{.{..{...........cR.kc.s{.{.{.s............{..................ss.{s...........{...............................11............!).1!...........9R.cc.ks...........!.!).1).1B.B1.JJ.RR.Zc.kZ.ks...........BJ.{...............!.)9.11.9Z.R9.ck.kR.kc.c...........!.)!.)1.91.91.BJ.Rc.ss.s.{............cs.kc...Z.......)!.)9.1J.B9.RJ.Rc.c{.kc.s..{..{............)1.1).99.JZ.Rs.cs.s{..{..................,......f.....7..H......*\....#J.H....3j.... C..I...(S.\i...0c.I...8s.....@...J...H.*].....P.J.J...X.j....`..K...h.]..S....K.n6o....k.o_o.|.;.......q...K....._...W/.9#..:.`..9.>L:4..G.MM.1..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 18 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):392
                                                                                                                                      Entropy (8bit):6.9381078823999935
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:12:6v/77MMHRXXNt0MzI6NCgSAH46IwdvOxYc:d6XXIkSAHSwRhc
                                                                                                                                      MD5:C6836DB36A4D9FE421D58BA0BCB11FD9
                                                                                                                                      SHA1:F48C34AEB83975C4888160F0E847354978B009EF
                                                                                                                                      SHA-256:AD9F633D2ED8CF28A8F649AD67BA79A325E49A74211D9FBD9C2D7BD9ADB6CAB8
                                                                                                                                      SHA-512:CB5B483A8125A7AC2DE62928154D2C906F909752D99EB07DE7B88C544E34270D97070A4D10F19A52156D635E854F6DBD748FEABDA6030F9E8A72DDC9B2B259D3
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/protel-bullet_grey.png
                                                                                                                                      Preview:.PNG........IHDR..............N>....*tEXtCreation Time.Fr 6 Jan 2012 14:00:04 +0100..#.....tIME......9........pHYs..........iTS....gAMA......a.....IDATx.c`.l..D444.?u..+FFF1R4......`................O.8.."d.q..................LX.b433......kn.....Y...B.a&R8...tO<.[.1..........m.T..3.3.=...\z..^.6.x.:v.0P.o.!.@^.v../...k.;`.b...m.....5..Kg.}..O.A.@...............nu.~......IEND.B`.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 623 x 445
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):32241
                                                                                                                                      Entropy (8bit):7.9265976879850255
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:C6WWUeMK5ifOgm5c7nGxT1VgdANRY9FX1WukAlK1/StjxyFD0hS2zFCKf4jPVbBc:C6WWUeMK54+T1VQwa9d1p7lK1/JwEPnc
                                                                                                                                      MD5:63F3B72FB0A235E04FF80AB818FAB615
                                                                                                                                      SHA1:634EBC684D9CF5A8DEFA4F18A53C3849468B0B2A
                                                                                                                                      SHA-256:066057911D31B5873082C8C4DDA626A70FFFB7186026DEB4A1F400F16918043A
                                                                                                                                      SHA-512:97D37DC4081797B7DFD975FA675119D53CF0D33A2A2AB8B9DB7F4178D4E46493BD8F3E75AF886DB868A3AB652836358B0AEB5852A31F730BA21CBC0E0823AC01
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image119.gif
                                                                                                                                      Preview:GIF87ao................)..9..J..c..c..s...s..c..J..)..)..........J{....k...........9k!)J!9Z!J.!..!..!.c!..)!))!.)Bk)Rs)..)..1!B1))19J1BZ1c.1..1.s9R.9c.9k.B)!B11B1BBBJBBkBB{BJZBRkBc{Bs.B..B..B..Js.J..R91R9JRBBRRJRRZRRsRZ.Rc.Rs.R..R..R.kZRkZccZc.ZssZs.Z..cB9cRJcRZck.c..c..c..kB)kR9kRkkR{kcZkc{kk.kssk{.k{.k..k..k..k..k.{sZcss.s..s..s..s..s.Z{R!{RB{RZ{Rk{ZJ{cZ{c.{kk{s9{s.{{{{..{..{..{..{..{..J!.R..ZJ.ZZ.cs.c..kR.kc.k..s{.......c..kJ.sB.s...................R1.ZR.c1.kZ.ks.{c..c......9).kk.{s..B..s..{..................{.1..s..{R.{c..c.....k..{..............9).R9.{...........cR.{B..s..Z..c..s......9!..R..........................J1.kR.s..............cB.{k...s..............kJ.{k.s...{.......................s..{.............................,....o..........".T=x..*\....#J.G....3j.... C..I...(S.\...'%.W.S.|8s.....z@...G...~B.....bA..+..X.j.../R`..K.,..h.E...p..K..\/x..........L.....+^......<.....j..3Xg.4f...^/p..[}n...c.f}..C
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 722 x 607
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31690
                                                                                                                                      Entropy (8bit):7.9806811456705535
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:472349qZgjvmOfKvJ7mmCFQBxxWSBn0SdPAY:IeZcOmKvJKNQBxxfKSJV
                                                                                                                                      MD5:33B1335AD8CC2BA516D4B8C5965275FA
                                                                                                                                      SHA1:2D122B564C957E467030839C882D299DAD8A71FC
                                                                                                                                      SHA-256:DEFBA864F416DD7442ED42CB076DD43C7AC2CBC5449C0FF51725A441A620195F
                                                                                                                                      SHA-512:494BB94A07E28B12D883D8904424874B8002FF067579344B05B1FA0207144F502F208D3CD2F7401085402824B37D9C9F280C97851B6D5EE697BE4AE4ED44E6F0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a.._.........)..1..R..Z..s....11.1Z.1{.99.9..9..Bs.R..R..Z..Z..c..ss.s......!.......9Z.....1.)9.1J.9R...!!!!BZ!..!..))9))s)..1..1.11.R1.c11111Z11s11{11.19J1JZ1Rc1R.1ZZ1Z.1s.1..1..1..1..1..9..9.99.c99999c99.9BR9cc9{.9..9..9..9..B..B..B..JJZJc{R..R.1R..R..R..R..Z.ZZ1.Z1{Z1.ZZ.ZZZZ{{Z..Z..Z..Z..Z..Z..c..c.9c9.cc9ccsc..c..c..c..k..s..s.BsB.ssBssss..s..s..{1.{11{1R{1Z{{{{..{.{{..{..{..1c.Z..Z1..1..............9..99.9c.c..c9..9......................9..R............R...Z.....{.......s....................Z..Z1...................c..s1..9..B..c......................{1..B..{...............................1.s...........................R.s....................9.9.Z.c.{...........................Z...............c..............,......_......i.a.....*\....#J.H..By.3j.... C..I...(S.\...0c.I....,..........J...H.*].4...P.J.J.)..X.j.j...`...K...@h.]...p..K...x..........L.....+^..\K...L.....6.Y...A....i.mS.v....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 1080 x 669
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):80951
                                                                                                                                      Entropy (8bit):7.93249496274011
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:3zJQbV6a3ABTazh9QhkJHg9AjpHbBgzF3c3qtrupc2Q/70YZ+YqD8hg+dQbvdEb/:3zJQbVlABTaF9QhkpjdgB30qsxm70CkQ
                                                                                                                                      MD5:30F894DAE878114765AC3094F818A5E2
                                                                                                                                      SHA1:C6E6D9C1BC3A22BD1443824FE7ED483133B634AE
                                                                                                                                      SHA-256:4F88A3DF257582476AE5AE36F981E98D04780FFAC16D6517D1CCD3C888CDA891
                                                                                                                                      SHA-512:E395A597BD8D1B4C3A2719E214EBBB97D9A99741A4016BC14D7956EF7C00C32AE2CC0436F168008BD1B601A07D30B0A469171AA31FAA4AD8AF04C3523277D310
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a8.......1..{{.....c..R..B.....1........J.!......!.......!!.1..B..Z......B.!9.!R.!..)..B..c..{.......!9J!Bk!ZJ!sZ!.Z)..)).)1.)JR)sc)s.)s.){.)..).)1)!19.19.1Z.1Z.1..9!J99!9999BR9.RB.!B)sBB{BB.BZRBsZBsZB{.B{.B.RB..B..B.BB.BJB.JR.Jc.Jc.J.kJ.kR).R)!R)9R)RRB!RJRRZkRZ.R..R.ZZ)sZB9ZB{ZsZZs.Zs.Z{.Z..Z..Z..Z.ZZ..c)!c)RcR.cZ9cZRcc.c.cc..c..k)9k9skJ.kJRkZ{k{.k.csZksZ.sc.s{{s{.s.{s..s..s.Z{9!{sJ{sc{.Z{..{..{..{..!R.99.BR.Z1.ZR.Z..c{....)!.Js..s.....{..R.1!.9J.B!.Z9.ZR.c..cs.c..s9.sZ..R........1..{.......R......s.{s..c..{..........{.Z1.ZJ.cc.s{.{R.{c.{............B.........BJ.s1..B..{..{..c....BZ.s).{J.{Z.{...J.......c.J..)....{B.{{.B.{....B....)1.R...........Rc.k.c.{.................!..)).9B.JB.Rc.sk.s...9..Z.....c.....!.1c.R..k9.kJ.s..{..........,....8.........H......*\....#J.H....3j.... C..I...(S.\..@./-.I...8s.,x...@...J...H.*]...P.J.J...X.j....`..K...^{R..6...p..K...j..X.......L.....+^....#K.L....3k.....C..M..f11.H.....9.b.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 674 x 479
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):31079
                                                                                                                                      Entropy (8bit):7.940361855589934
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ar4nscUlOHGStSQjAj9BsEn0a/5hoL6jkCPcW5jYK6fW3yT:+4sTkmSZjAJBsv27oL6oCPcWhAD
                                                                                                                                      MD5:4087331FD07056FA73888EFF99B5D541
                                                                                                                                      SHA1:5C3DE3C9FFED4A39422A3834DB5AF5B6DA41708A
                                                                                                                                      SHA-256:2AD7704A14D5B7A13D922240E4366F818B1E6BE425F6E310F172D7254A1449A6
                                                                                                                                      SHA-512:BD4F10D1C38EF6F71A6D159ED5E9B16313F8B99C6F585EDEF4325BBB9BD95CE9D4215C8053CA22A63960D19D84C4CCA41BBA94608E37B91EFB5016602E83A458
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a...........)R.9c..1.!9!1R!1k!Bk)..).!)!9)11)Bk)Z.19R19c19s1Jc1J{1Z{1cc1c.1..9.)9)191!91191B9BB9Zc9Z{9c.9c.9s.9s.B.!BBRBJcBJ{BR.BZ{B..B..B..J!.J1BJ9)JBBJZcJc{Jc.Jk{Js.Js.J{.J..J..J..R11RB1RBBRJRRJcRZ{Rk{Rk.R..ZZZZk.Z{.Z..c..c11c9BcB1cBRcJBcJccJ{cZBcZRccRccccc{cs{c..c..kB!kJ1kk.ks.k..k..s))sZJscZscksc{sc.sssss.s..s..s..s..s..s..s..{B.{B1{JB{JZ{Rk{R{{Z9{ZB{ZZ{kR{kk{k{{{{{..{..B..B1.BJ.Jk.Rs.ZB.cJ.cc...............JB.RB.RZ.cB.cc.sR.sc.{s.......................ZJ.c!.cZ.cs.k9.sJ.sc..Z..k.....k.............s9.sZ.ss..............1!.B1.RB..{..Z..k....sk............B1.kZ..k..k..{..s............................9..J1.ZB.s.............{c............................k.{.s.........k................................................,.............)c5.....*\....#J.H....3j.... C..I...(.......0c.I3&..-.b.K.7..9.....H..E...P.J.....X.&...._u..K...h.]...p..K...x....._.Y.g.Jx..A..+^.X.?o..).G....-'...1..@..3.$....b....c.M.v..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (393), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):393
                                                                                                                                      Entropy (8bit):4.700057616387936
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:HKQrJA1cIENhcD6QEsyeqO4dSJqTCPCddJ3MISolnSoARXHouDBECoL7ChM4PuSL:rA1cICcDfs6jPSJ3YgSpHnTW7SiSZ
                                                                                                                                      MD5:2B59444D28B5BE3C9EC6CCA1F324B122
                                                                                                                                      SHA1:2EA898AB9B965A083A39E464EC3E2D814721E141
                                                                                                                                      SHA-256:ABFA0B65D77D081F8FC726DBA8CA7F0A439562F904178C45AA5157925AA38299
                                                                                                                                      SHA-512:DF2FD36B0FDDFF500BCBAAD07783800813D38AE12B2D6036F09EBFEE1172D3FC07A124AB982003EBDC4B48E156D03C88B152A79DD508F77CB322C81FB9AB4D39
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/styles/topic.min.css
                                                                                                                                      Preview:div.rh_body{position:absolute;top:0px;left:0px;bottom:0px;right:0px;margin:0.5em;overflow:auto;-webkit-overflow-scrolling:touch}.rh-tag-content-hover{font-style:italic !important;color:red !important;background-color:yellow !important}.rh-applied-tag{color:green !important}img.rh-tag-content-hover{outline:2px solid red !important}object.rh-tag-content-hover{outline:2px solid red !important}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 595 x 229
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12741
                                                                                                                                      Entropy (8bit):7.921565182641179
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:YPBfECzPk+qx9jO2uVKZ0ys1zGDJv+DWClPH:YPpVzyO2wKZhXvE
                                                                                                                                      MD5:92740F6CA83667A6328B1FB254AB7B5D
                                                                                                                                      SHA1:5F7D8705B57314A2600C0C231754B6B80D6ABB13
                                                                                                                                      SHA-256:4B589D68645990579949ACDD28F89E2E25E78BA759256AE28586533190EC5974
                                                                                                                                      SHA-512:907694B5A88B52A7F707579777593C78B9439DF76F0CC3536F755BD1FB41B2E8C13A69C787F0FF464B6B4B5A056506458686FC9E79BC9659B33F61367510F0E4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image116.gif
                                                                                                                                      Preview:GIF87aS...........)..9..J..c....)k.9..99.9..9..J..c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)))))k)k.9..9.99.c9..99.99999.9cc9sB9.k9..9..9..9..9..BsBB..B..B..J..J.)JJJJkkJsBJ..J..RsBR..ZsBZ..c..c.9c.cc..c9.c9.cc.ccccsBc..c..c..c..c..k).k))kkJksBk{Bk.kk..k..k..k..k..s{Bs.Bs..s..{.B{..{..{....B.............J...B..B.......................9..99.9..c..c...c...............................k...............k)..k..B..k............B............c..c......k................................k.....k.............J.k.....k.................k..........................................9...................................................9..c.9..9..c..c...9........c...........................................................................................,....S.......!..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s..)....@...J...H.*]...P.J.J...X.j...W.....K...h.]...p..K...x.........5......+^....?.K.L....3k.....C..M......F-:2..c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 752 x 531
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):33221
                                                                                                                                      Entropy (8bit):7.877891969637675
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ub5BezrJFCPlemHjEiEI8AQsj5+383dl96iCizreP3pCkUOp:If6rJFC9e7iEI8VvalsiCim+4
                                                                                                                                      MD5:5B8F6E580FF8552DF86CD4287F310E6D
                                                                                                                                      SHA1:CF5C2605800B9FA24558DAB2C86CA32E588CF7F6
                                                                                                                                      SHA-256:93AAB27E7ADD14C6251E60DF02ECBC616064739D649D7973F6178D72BE1B0EBD
                                                                                                                                      SHA-512:7B19136DC2B4EE47F9409C7EAB7B4C7339400B7A6406124B2856E7B7838CB9D9BB6C3617D23EE325617DB66758B8784A60E05514A25037F4333EE72AD42F8509
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a.......{{{......kksccc......!..JBBZRR......................1..R..R..{.....s..1..............{c)))1c...JBs.....cB.)1s..ZJ.ZJ)1...J..ck..s{.!.!.1BB.)19J..c)9s.c..k...c9)RRcJZ.....Z).B.{1!s..J.J..cBZs....!Rs9Rk.19Rs...)!s..1.kZ.ck..99.R...k..J{sc!..c)k...cB....cccBsB)kcc.Rs...9B1.9...c..!.JB.cR...1)).JB)J9ZR.B.9kc..B11.BJJ....{..R)..!.J.1.9Rks.Z............1.9...J.R..).!kB...{9.9)cR9R...).9ksk..!B.Z...9..BkR..B.c.s9..k9....s.JRc.)c.J.c.{R)..R.s9R..R{....{R..Z.cR...sc9..c.R.R...Z....k..!..B..B..)..).cR.{k.....cZcR.).JkkRk{..JB.9Z1s.Zk.9..ZZ).1Z..!..)ks1..!c)...1.)..1.!..!.{!..!..)..1..!..)k.)).)s.1R.1R{11c).J).{..Z1ks...).)..)..1.k).Z)c.1R{..s.k.1.s..{.....s.c!J.9!..1..1k9..s......cRc..k..R9{....{)..k...{k.sc1...BR.s.RR.kJ.J9.)J.1J..1.9R.J1,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...)......(]...P.J.J.*..X.j.......K...C.].6..a..i....x..U. ...X. P@......h.....X;..@....3k..C..t..0j....VS.^..*....M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1330
                                                                                                                                      Entropy (8bit):7.742900751013524
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:x3FX3xwcE6DRz6eR+XJUQJZMk4z4LgGz4+sP2OMg7NkM:xZjLRGUSJJ4z4Rz4l2O5RkM
                                                                                                                                      MD5:8B713FEEAC02090749D104526293BA50
                                                                                                                                      SHA1:A8FFEFEBE7E3A76EC335518208CCFA7881177AE6
                                                                                                                                      SHA-256:53188BB3B612F6010A682DFCF765307E721A73217EF4C162C58F38B5EC34138C
                                                                                                                                      SHA-512:CB8E398E3ACDB03B97DA917D2CEF60FFC6C12DA29653AD749A274D114140D33AE77614231B797619C672172AB035EE368EA8C5CD1794384767D18F29F46242A9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/thumb_User_Account.png
                                                                                                                                      Preview:.PNG........IHDR....................tIME...../.V.$.....pHYs..........iTS....gAMA......a.....PLTE.............k..d.._}.j............x......}..u..j..@h.......n..........q..v}.....n..........c..z.......r.\d|Mm.Y{.c.......V{......V.$r.Jx.Rv.K...i.7\.L...............Kp....y..X..\..a|.X......t.9{..................d..k|.R.......Vr.o...zI.s@..sQ...m...............{..n..q~.T......._o.?|.z...wQ+yM#|eI.......t........~j.H..fy@..Y3jD..Q.n~...r.U.k..a.~[Qr7c.8..p.Y9.jE.d>.f@{V2X....y.R..b.|Tgo=Np:.....kE.zVoQ3..|dW*..Z.....}........i..d.sJrqp...qT....|.x.U,bY@...s..s.wP.pA,...p1we-....`d[K........j9<=+++.w/.sB.........g.............S.5:.....3..p..........]....|..;=A.....U.y=..............RY`mt{ejr\ah[\]SSS........B..]..m......zzzEED111............X.k4mX+K5..............u..[..@........O.....tRNS.@..f....IDATx.c`...~.......O..|.......W..}......Y.8$....>:.n.c.'O..}...\...W...v.....n.{..q....'O.>.p..9..o....c..{.........o;..X.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 674 x 479
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31079
                                                                                                                                      Entropy (8bit):7.940361855589934
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ar4nscUlOHGStSQjAj9BsEn0a/5hoL6jkCPcW5jYK6fW3yT:+4sTkmSZjAJBsv27oL6oCPcWhAD
                                                                                                                                      MD5:4087331FD07056FA73888EFF99B5D541
                                                                                                                                      SHA1:5C3DE3C9FFED4A39422A3834DB5AF5B6DA41708A
                                                                                                                                      SHA-256:2AD7704A14D5B7A13D922240E4366F818B1E6BE425F6E310F172D7254A1449A6
                                                                                                                                      SHA-512:BD4F10D1C38EF6F71A6D159ED5E9B16313F8B99C6F585EDEF4325BBB9BD95CE9D4215C8053CA22A63960D19D84C4CCA41BBA94608E37B91EFB5016602E83A458
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image113.gif
                                                                                                                                      Preview:GIF87a...........)R.9c..1.!9!1R!1k!Bk)..).!)!9)11)Bk)Z.19R19c19s1Jc1J{1Z{1cc1c.1..9.)9)191!91191B9BB9Zc9Z{9c.9c.9s.9s.B.!BBRBJcBJ{BR.BZ{B..B..B..J!.J1BJ9)JBBJZcJc{Jc.Jk{Js.Js.J{.J..J..J..R11RB1RBBRJRRJcRZ{Rk{Rk.R..ZZZZk.Z{.Z..c..c11c9BcB1cBRcJBcJccJ{cZBcZRccRccccc{cs{c..c..kB!kJ1kk.ks.k..k..s))sZJscZscksc{sc.sssss.s..s..s..s..s..s..s..{B.{B1{JB{JZ{Rk{R{{Z9{ZB{ZZ{kR{kk{k{{{{{..{..B..B1.BJ.Jk.Rs.ZB.cJ.cc...............JB.RB.RZ.cB.cc.sR.sc.{s.......................ZJ.c!.cZ.cs.k9.sJ.sc..Z..k.....k.............s9.sZ.ss..............1!.B1.RB..{..Z..k....sk............B1.kZ..k..k..{..s............................9..J1.ZB.s.............{c............................k.{.s.........k................................................,.............)c5.....*\....#J.H....3j.... C..I...(.......0c.I3&..-.b.K.7..9.....H..E...P.J.....X.&...._u..K...h.]...p..K...x....._.Y.g.Jx..A..+^.X.?o..).G....-'...1..@..3.$....b....c.M.v..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13583
                                                                                                                                      Entropy (8bit):5.11895463950231
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:/UgUq4J28aefn8EIJvVUcIKu+PxzV1ud5uKqe1siPs8ID7LHuj:/UgUqW3PIJ9uKuOxzV1M5uCFPzI6
                                                                                                                                      MD5:5EE4EE4996B97BCBBE501B48171943C3
                                                                                                                                      SHA1:B3BC27A16FB51D7821ED09D555A84EAC9CA401A3
                                                                                                                                      SHA-256:8BEDDB79F78F9C0376F5293AB582AACE65222A9E3B2BA99C5771D2668E356BBB
                                                                                                                                      SHA-512:66D312B26D75DC4C2EB0358BA5E5D71CE53E6761E84D21941594199F0AA241B53C01C8CCF1395EA4B0BB7D0557C327ED50156C212850D89358974C9B4F314A0C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/bwi-help.css
                                                                                                                                      Preview:./*Erstellt mit Adobe RoboHelp 2019*/.BODY {..background-color: #ffffff;.}.p {..color: #000000;..margin-bottom: 4pt;..font-family: Tahoma;..margin-top: 4pt;..line-height: 16pt;..margin-left: 0px;..font-size: 10pt;..background-color: Transparent;.}.LI.p {..color: #000000;..font-family: Calibri;..font-size: 11pt;.}.p.top {..position: fixed;..padding: 2px;..right: 12px;..bottom: 5px;..z-index: 1;.}.LI.p-top {..right: 12px;..bottom: 5px;.}.p.breadcrumbs {..font-family: Calibri;..margin-top: 0pt;..margin-bottom: 0pt;..font-size: 10pt;.}.LI.p-breadcrumbs {..font-family: Calibri;..font-size: 10pt;.}.LI {..color: #000000;..font-family: Tahoma;..font-size: 10pt;.}.H1 {..color: #000000;..font-family: Verdana;..font-size: 16pt;..margin-top: 18pt;..margin-bottom: 10pt;..x-next-class: ;..x-next-type: p;..margin-left: 0px;.}.LI.h1 {..color: #000000;..font-family: Verdana;..font-size: 16pt;.}.h2 {..color: #000000;..border-bottom: Solid 1px #000000;..border-bottom-style: none;..margin-bottom: 10pt;.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 18 x 12
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):911
                                                                                                                                      Entropy (8bit):2.9438277976335177
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:Zmrjji+6fcxg9Ub9E3Fq6A1eyi/LtyjG1xDmp2mfkhTudvvBT3aW:ujubc+UvyLIjG6Vkhadv53X
                                                                                                                                      MD5:26D43C340F01749E257807F1AB3EAF4B
                                                                                                                                      SHA1:02D8FF4EAE61C4698BB69DC92A21D80A790D5B81
                                                                                                                                      SHA-256:7911D6DE1BD2FC5C7052EBB699CCBD0F4EB8AAC3B0146EEC654D54F69F6957E3
                                                                                                                                      SHA-512:9D19FC94EB18B5C80C8A247EBA3D215BA33D7E251B06423790D6A3FC5E71F39487988D4806BCD48B26898655FE368324088A0A78659E1A8CA99E0A4210138967
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF89a.....................................................................!.#,.%-.'0.+2.7?.gk.jn.qu.U[.U\.W^.rx.ty.x|...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.....3.,..........l.g..H. A.. (\.P...&0.`........P......*........D`X C..3\X@.....0........9...@..A.. `.B...O0E.U..."..d.a...;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 595 x 229
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12741
                                                                                                                                      Entropy (8bit):7.921565182641179
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:YPBfECzPk+qx9jO2uVKZ0ys1zGDJv+DWClPH:YPpVzyO2wKZhXvE
                                                                                                                                      MD5:92740F6CA83667A6328B1FB254AB7B5D
                                                                                                                                      SHA1:5F7D8705B57314A2600C0C231754B6B80D6ABB13
                                                                                                                                      SHA-256:4B589D68645990579949ACDD28F89E2E25E78BA759256AE28586533190EC5974
                                                                                                                                      SHA-512:907694B5A88B52A7F707579777593C78B9439DF76F0CC3536F755BD1FB41B2E8C13A69C787F0FF464B6B4B5A056506458686FC9E79BC9659B33F61367510F0E4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87aS...........)..9..J..c....)k.9..99.9..9..J..c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)))))k)k.9..9.99.c9..99.99999.9cc9sB9.k9..9..9..9..9..BsBB..B..B..J..J.)JJJJkkJsBJ..J..RsBR..ZsBZ..c..c.9c.cc..c9.c9.cc.ccccsBc..c..c..c..c..k).k))kkJksBk{Bk.kk..k..k..k..k..s{Bs.Bs..s..{.B{..{..{....B.............J...B..B.......................9..99.9..c..c...c...............................k...............k)..k..B..k............B............c..c......k................................k.....k.............J.k.....k.................k..........................................9...................................................9..c.9..9..c..c...9........c...........................................................................................,....S.......!..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s..)....@...J...H.*]...P.J.J...X.j...W.....K...h.]...p..K...x.........5......+^....?.K.L....3k.....C..M......F-:2..c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 912 x 632
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35585
                                                                                                                                      Entropy (8bit):7.9872066497941985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:8iouuZzFgkBYAcVUH+Xur09tkv93CITjezK78RNvBO:JaZzFgk6AcVUH+Xur09fITmKMJ8
                                                                                                                                      MD5:CDD2A6CE1D520CBE9C6DB094DBE853E7
                                                                                                                                      SHA1:F823B0A5037FED0F9D1374DFA2E5068D7ADEDE21
                                                                                                                                      SHA-256:83F37321E0C2C36F2C669A335C58218BB2F530D2AD4B08746CC8D159B80576DC
                                                                                                                                      SHA-512:CF2B583331CC8471739BCD67BB1CA2709B7BAA7E999E2814EFE0EBDF27F538C7FE69AC86CD5E60F27B084FA0A613AD47ED1CC5CC640B63DED3F0E219D7D55BBE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image53.gif
                                                                                                                                      Preview:GIF87a..x............)..1..9..R..Z....11.1{.1..1..99.9c.R..R..Z..cc.c.........!..)..)!)9))9))s)Bs)s.1..1.11.R11111Z11s11{11.19J1RR1Z.1{.1..1..1..9.99.c99999J99c99.9BR9cc9c.9..9..9..9..9..9..BBBB..JJZJc.R..R.1R.RR..R..Z..Z.ZZ1.Z1.ZZ.ZZZZ..Z..Z..c.9c.cc9.c9.cc9ccsc..c..c..kkkk..k..ssss..s..{1.{11{1R{{{{..{..1Z.1c.Z......1.........................9..99.9c.c..c9.c............9..c..c9....................................R......{.........k....................Z..s1.............................c9..9..c.....................{1..............{...........................1.Z....................R.Z.k...s.{..............9.R.Z.{.............................................Z.c.............c.....................................,......x.....C..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H......P.J.J.*.X.j.zu.._...K...h..Y.-.3p......x..........L.....+^....#K.L....{.j........Mz...S......Y..M.6..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (24725)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):24836
                                                                                                                                      Entropy (8bit):5.529266316251973
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:DO3zFhWmbf8e6/QmbI2/5PO3029aqExlA21eBFBPz5JCMKYn8:DODFhWmbf8e64Q/l4Nk31edz5JCY8
                                                                                                                                      MD5:07AA56CBB2289FA72CDEA3F8C70CBCCF
                                                                                                                                      SHA1:432FA1FF05439044F9E406E68A644A3A5DF49849
                                                                                                                                      SHA-256:EED376D21F0AA9784DE08435FA1F72CCC7C56A503A1E51327175BDA664BD2C3B
                                                                                                                                      SHA-512:69856AA0E16A2CB4B7B1EC19A33941E36639572D55E767AC2FDC379DDCBD33ECB9866BB4AF1D1FF1C37BDA70F861935D82DAFD67C76145F3FD7F0B244ED1246C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/common.min.js
                                                                                                                                      Preview:/*. Copyright . 2017 Adobe Systems Incorporated. All rights reserved.. Generated by Adobe RoboHelp 2017.*/.(function(){var a,rh;rh=window.rh,a=rh.consts,a("KEY_PROJECT_TOPICLIST",".p.topiclist"),a("KEY_PROJECT_BRSLIST",".p.brslist"),a("KEY_PROJECT_TAG_COMBINATIONS",".p.tag_combinations"),a("KEY_PROJECT_TAG_STATES",".p.tag_states"),a("KEY_MERGED_FILTER_KEY",".p.tags"),a("KEY_PROJECT_FILTER_CAPTION",".p.filter_caption"),a("KEY_PROJECT_FILTER_TYPE",".p.filter_type"),a("KEY_PROJECT_LIST",".p.projects"),a("KEY_MASTER_PROJECT_LIST",".p.masterprojects"),a("KEY_SEARCH_RESULTS",".p.searchresults"),a("KEY_SEARCH_RESULT_PARAMS",".p.searchresultparams"),a("KEY_ONSEARCH_TAG_STATES",".p.onsearchtagstates"),a("KEY_LNG",".p.lng_db"),a("KEY_DEFAULT_FILTER",".p.deffilter"),a("PROJECT_GLOSSARY_DATA",".p.glodata"),a("PROJECT_INDEX_DATA",".p.idxdata"),a("KEY_MERGED_PROJECT_MAP",".mp.tmap"),a("KEY_TOPIC_URL",".t.topicurl"),a("KEY_TOPIC_ID",".t.topicid"),a("KEY_TOPIC_TITLE",".t.topictitle"),a("KEY_TOPIC_
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4333
                                                                                                                                      Entropy (8bit):5.224899376932474
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:9Fl5z2BIliIeS8Ny07Z4PFzFLFGdifq0PlNIEl0ETbkQqhGibtTrFqgdJiE:bz2BIliIeSMy07Z495hGAy0PlNIbETYh
                                                                                                                                      MD5:6670C24184D37CF6CF23E513FEEBB425
                                                                                                                                      SHA1:D11F069801A5633C37EDFB2D6B27D5D9FBF7C454
                                                                                                                                      SHA-256:8F80F59723D682DCBE125200C668EED3F5F01DD3318D0C8215EA786E0E03048A
                                                                                                                                      SHA-512:0A03489D95DF6980FCF47FCA235A08ED266D69AC4ABF469A62AD31226738860C0A4F813A7A69D0358C4A1E9F8F9C7C26722B523F3CCB2B196D631CA863FA2507
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadparentdata.js
                                                                                                                                      Preview:var gParentDataFile = "parentdata.js";.gFinalScrFolder = "";.gbLoadingParentData = false;.gbParentDataLoaded = false;.gTocChildPrefixStr = "";.gTocChildOrder = "";.gFlowTypeArrParentData = new Array;..function parentDataCallbackObj().{..this.path = null;..this.flowType = SCR_NONE;.}..function initAndLoadParentData(path, flowType).{..if(gbLoadingParentData == true)..{...gFlowTypeArrParentData[gFlowTypeArrParentData.length] = flowType;...return;..}..else if(gbParentDataLoaded == true)..{...doReturnParentDataCallAction(flowType);...return;..}..gbLoadingParentData = true;..gFlowTypeArrParentData[0] = flowType;..gFinalRootRelPath = "";..gFinalCommonRootRelPath = "";..loadParentData(path, flowType);..}.function loadParentData(path, flowType).{..var parentDataCBObj = new parentDataCallbackObj();..parentDataCBObj.path = path;..parentDataCBObj.flowType = flowType;....if(path == null)...parentDataFile = gCommonRootRelPath + "/" + gParentDataFile;..else...parentDataFile = path + "/" + gParentData
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 13 x 13
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):915
                                                                                                                                      Entropy (8bit):2.4572612501348656
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:1GQIROk6GZ+XUxiUPkF3889M5shTISdBXTxk:1GQIUkXsUxMlCcB9k
                                                                                                                                      MD5:10ADEDE87AC5C1E22F527750365299FA
                                                                                                                                      SHA1:695E8B9D09903B72D2A41B427E186588736CD09B
                                                                                                                                      SHA-256:CF1726765C40F88FC1E3DF3BEEA6ED0B377F19A0C72244FB78FE351062234A2F
                                                                                                                                      SHA-512:7B33F5B5EDBC6A8F14C2A09CCEC0512DE362625F33599C1D46B7CC9AB9E5243F4975673A36063598D1732D4E7274F3CC04C5A94ACC183AEA13B263A76D262D6B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a.......BZ.JZ.Jc.Jc.Rk.Zs.cs.c{.k{.s...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,..........x....H. ...I.(qP ...!Zh......,h.0......<......!B>..a....&pPI......(.A....2.....L..>.. `'..4G,.0 .C..+p......`U"\.0d......;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 561 x 442
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):27905
                                                                                                                                      Entropy (8bit):7.8450781796243465
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:Ic0m/uropwyQSB1GbvlRGwSn5nRm1fvD6XeYMIDdu:IDm/u8iVm1o/Sn5R4nDYFw
                                                                                                                                      MD5:0E6C053F3C804FD66416F858D2D5806B
                                                                                                                                      SHA1:425C2D14A8523F11C58D150C36468FC524F58500
                                                                                                                                      SHA-256:1E4AAAB2DE2D45F5A03D29D0C9095CBC9CF7D6BBB2CAD1F8A84A08D45E9150BF
                                                                                                                                      SHA-512:3329B9B699114A13C71AA1A0A53C0D9E7F7662555ACCA1229DD35E90678D735F2C3E7057ABDF838C24903ADA00CE185496CF354B46D3B1F658B44EF7A58924BD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image104.gif
                                                                                                                                      Preview:GIF87a1....k...................{.{{{kss........ZZZ1991)1kkc!!!ZJJB99BBJ...........c..9..J..s..1.............)................{Z!1JJZ.c..R)9J....RJ9cs.1..Jk{{Zs....kcJ91BR...BJ{RZ{9Z..ZZ.sB..kBccc......{..{s....{.......{...skJ{.9Jc.....JZJZk{.....J!)RJ{...c9s...kZRBZ{c...{J{s.{ZB...JB1.cB.{k..kB.......BZcZZJ..k............11.....9..ZZB.{.{s.....9R.1.B{!Z.....{sk...1.......Z.kJ{.k...RJk)Jk)J.s{.1B{....Z..ZRBc99c1.1..R..ZB.Z...s..ZZ...c9J9s...{...)..!!9..k11RkB!{9B1...{R)9c.c911J.s...1.!.s.J.JB.R9....s..c19...c..1B9s)c{Z..!!R.s...1k..J......1.1c!!R9J)1{Bk.{c.R)J.JB.ZJ.B9c1..9!..Z..B..RBk{J)..k.Z11c.Rk.J1).J).{JJ.J.s....Z.Z!.!1)J{..1.1!..!...)c.9..s.s.....9..)c....J!9.)..c..)..1.J9.{).)1)Zc1s.)cR1kZ.kR.kJ9sc.RBBc1.1!.9).B1.9!.BZ..1.J1.JZ.{k.s,....1.......-.P.`....$4X....#J.H....%hl.... C..I...(S.\...0c.D...F.6.>....M.>.2.*.gM......@`...$.P....X.j....`.bU@...h..X...p..K...x......{..&ka@....+^.1..\)..@....3c...@e.7.A......P..........`...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 904 x 238
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):19061
                                                                                                                                      Entropy (8bit):7.96736300050686
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:Y8MaeOp9kPQcybJJIAvC5WrsjcaCFV9SlHS0+c38V/99rCY5lkl:Y8MaT9plHIgC5WwjVyuH5f38JXCHl
                                                                                                                                      MD5:184836330CF622803744B8F33AD7EA0C
                                                                                                                                      SHA1:E0102344DC370F845D1076BED4E258F1B2062EDB
                                                                                                                                      SHA-256:D2A26877519848194CCBFB6D86DFAFA543BCF71639461C96DACEAC606092DD2E
                                                                                                                                      SHA-512:2C67EA7812ACA4C2623CEC05AD2CDB4666D9FF784A1A45CBAE4F08D620FC43F5F8E52E0A3DFB7E093D078526105F655C6D93C76F17CB590EC984E429F71E2E8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a............9..c.9..99.9..c..c..c1!sB!sZ!sc!sk!ss!s{!s.!{s!{{!{.!.c!..!..!..!..!..!..!..!..!..9..9.99.c99.99999.9c.9cc9c.9..9..9..BBBBBcBB.BccBc.B..JsBJ.ZJ..J..J..J..J..J..J..c..c.9c.cc9.c9.cBBcBccB.ccBcc.c..c..c..c..c..c..c..ssBssss..s..s..s..s..s..s..s..s..s..s..{{{....BB.Bc.B..c..........9..99.9c.....9................{B..B..........................cB.cc.c.............c......9..................B..B..B..Z..B........................B.c..............9.Z.Z...Z.c...c.....{.................................................9..c.9..9c.9..c..cc.c..c......9..s........k..{.....k..s..{.....s..{..............c..{....................{................................................................................................,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.:....P..J...X.B.....`.u.u..h.M..[.o.]+.+.Z...w..~.....pV..i)^,..cY."Kn......3k.....C..M....S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 617 x 223
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):13314
                                                                                                                                      Entropy (8bit):7.942279457217592
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:wti7QAtUbq5OKKDiL7E4+J6HFa9yUv25E5qI6ysOpq+CWO4kzjnf6Mnz:w+xtT5OKCyoLJO75EvNpqDP4GCMz
                                                                                                                                      MD5:A333C34CABDA40288834AFDB0F0F546A
                                                                                                                                      SHA1:C05A0C986F788634C8AF3EADF98AFD7305628038
                                                                                                                                      SHA-256:57E4C0957825BB144BE66C2552548891E3E0D30F5996D2F1A73747C2A4838380
                                                                                                                                      SHA-512:4DA259456BAC6E116E3A902ECCD720508D58D31988947DE200BD0F1E87AA4D298918324F873D3D09DA14391433AD3B5FA7488FE22F8C7E239722522AF80BE59D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image112.gif
                                                                                                                                      Preview:GIF87ai...........)..9..J..c....)k.9..99.9..9..J..c..c..c..c1!sB!sJ!sc!s{!s.!{.!..!..!..!..)..).)).J))k)k.9..9.99.c9..99999.9c.9sB9.k9..9..9..9..9..BBBBBcBB.BccBc.BsBB..B..B..B..B..J..J.)JJJJkkRsBR.sR..ZsBc..c.9c.cc..c9.cBBcBccB.cc.ccBccccc.c..c..c..c..c..c..k).kkJksBks{k{Bk.ck..k..k..k..k..s{Bs..s..{.B{..{....B................BB.Bc.B..J..c...B.........................9..99.9..c..c...c...............................k.........k)..k..B.........cB.cc.c...B...............c..c......k............................k...............B.J.c.....k.........................k..................................9..................................c.{......................................9..c.9..9..c..c...9........c...................................,....i.......7..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@........H.*]...P.J.J...X.j....`..K..Y....]...p..K...x..........L.....+.k..c..rI.L....3k.|t...C..M....S.^....c.-.h..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 674 x 479
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31079
                                                                                                                                      Entropy (8bit):7.940361855589934
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ar4nscUlOHGStSQjAj9BsEn0a/5hoL6jkCPcW5jYK6fW3yT:+4sTkmSZjAJBsv27oL6oCPcWhAD
                                                                                                                                      MD5:4087331FD07056FA73888EFF99B5D541
                                                                                                                                      SHA1:5C3DE3C9FFED4A39422A3834DB5AF5B6DA41708A
                                                                                                                                      SHA-256:2AD7704A14D5B7A13D922240E4366F818B1E6BE425F6E310F172D7254A1449A6
                                                                                                                                      SHA-512:BD4F10D1C38EF6F71A6D159ED5E9B16313F8B99C6F585EDEF4325BBB9BD95CE9D4215C8053CA22A63960D19D84C4CCA41BBA94608E37B91EFB5016602E83A458
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image121.gif
                                                                                                                                      Preview:GIF87a...........)R.9c..1.!9!1R!1k!Bk)..).!)!9)11)Bk)Z.19R19c19s1Jc1J{1Z{1cc1c.1..9.)9)191!91191B9BB9Zc9Z{9c.9c.9s.9s.B.!BBRBJcBJ{BR.BZ{B..B..B..J!.J1BJ9)JBBJZcJc{Jc.Jk{Js.Js.J{.J..J..J..R11RB1RBBRJRRJcRZ{Rk{Rk.R..ZZZZk.Z{.Z..c..c11c9BcB1cBRcJBcJccJ{cZBcZRccRccccc{cs{c..c..kB!kJ1kk.ks.k..k..s))sZJscZscksc{sc.sssss.s..s..s..s..s..s..s..{B.{B1{JB{JZ{Rk{R{{Z9{ZB{ZZ{kR{kk{k{{{{{..{..B..B1.BJ.Jk.Rs.ZB.cJ.cc...............JB.RB.RZ.cB.cc.sR.sc.{s.......................ZJ.c!.cZ.cs.k9.sJ.sc..Z..k.....k.............s9.sZ.ss..............1!.B1.RB..{..Z..k....sk............B1.kZ..k..k..{..s............................9..J1.ZB.s.............{c............................k.{.s.........k................................................,.............)c5.....*\....#J.H....3j.... C..I...(.......0c.I3&..-.b.K.7..9.....H..E...P.J.....X.&...._u..K...h.]...p..K...x....._.Y.g.Jx..A..+^.X.?o..).G....-'...1..@..3.$....b....c.M.v..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 24 x 24, 8-bit colormap, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1330
                                                                                                                                      Entropy (8bit):7.742900751013524
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:x3FX3xwcE6DRz6eR+XJUQJZMk4z4LgGz4+sP2OMg7NkM:xZjLRGUSJJ4z4Rz4l2O5RkM
                                                                                                                                      MD5:8B713FEEAC02090749D104526293BA50
                                                                                                                                      SHA1:A8FFEFEBE7E3A76EC335518208CCFA7881177AE6
                                                                                                                                      SHA-256:53188BB3B612F6010A682DFCF765307E721A73217EF4C162C58F38B5EC34138C
                                                                                                                                      SHA-512:CB8E398E3ACDB03B97DA917D2CEF60FFC6C12DA29653AD749A274D114140D33AE77614231B797619C672172AB035EE368EA8C5CD1794384767D18F29F46242A9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR....................tIME...../.V.$.....pHYs..........iTS....gAMA......a.....PLTE.............k..d.._}.j............x......}..u..j..@h.......n..........q..v}.....n..........c..z.......r.\d|Mm.Y{.c.......V{......V.$r.Jx.Rv.K...i.7\.L...............Kp....y..X..\..a|.X......t.9{..................d..k|.R.......Vr.o...zI.s@..sQ...m...............{..n..q~.T......._o.?|.z...wQ+yM#|eI.......t........~j.H..fy@..Y3jD..Q.n~...r.U.k..a.~[Qr7c.8..p.Y9.jE.d>.f@{V2X....y.R..b.|Tgo=Np:.....kE.zVoQ3..|dW*..Z.....}........i..d.sJrqp...qT....|.x.U,bY@...s..s.wP.pA,...p1we-....`d[K........j9<=+++.w/.sB.........g.............S.5:.....3..p..........]....|..;=A.....U.y=..............RY`mt{ejr\ah[\]SSS........B..]..m......zzzEED111............X.k4mX+K5..............u..[..@........O.....tRNS.@..f....IDATx.c`...~.......O..|.......W..}......Y.8$....>:.n.c.'O..}...\...W...v.....n.{..q....'O.>.p..9..o....c..{.........o;..X.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):10856
                                                                                                                                      Entropy (8bit):5.195805635987454
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:NlUgsjCIg1ZfOen/7S/j7CJkQOJMF22gOWpt+/ggjAuR4giHNCyNXL0DLK5v1Rg1:NlUO3nyJMFusIHulzJ
                                                                                                                                      MD5:A652C38B64B5059252F52D1DED5428FF
                                                                                                                                      SHA1:2243D511F3FA35822C3B5F06F19D2FD593B66B70
                                                                                                                                      SHA-256:E1456AD2DD1A72621DF93DB8B0F86790FFE73079922F256EA94D078C73B8C67C
                                                                                                                                      SHA-512:DEC7CAF0789806FFC87260E201877698B93FD6F955343651191074BD7B1284B89722AEC2C797CC87019D61CD9D916B19E495E5343B93D7D24685AA2FF133ACDD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/utils.js
                                                                                                                                      Preview:var gbBlockIOSScaling = 0;.var gbPreviewMode = 0;.var gRhEvtFuncsList = new Array;.var gHost = null;.var gHostPath = "/";.var gbRHLoadComplete = false;..addRhLoadCompleteEvent(initInputTextBoxes);..function blockIOSScaling().{..var metaTagsList = document.getElementsByTagName('meta');..var i;..if (navigator.userAgent.indexOf('iPad') != -1 || navigator.userAgent.indexOf('iPhone') != -1)..{...var contentString = "user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0";...for (i=0; i<metaTagsList.length; i++)...{....if (metaTagsList[i].name == "viewport")... metaTagsList[i].content = contentString;...}...if(i == metaTagsList.length)...{....var metaTag = document.createElement('meta');....metaTag.setAttribute("name", "viewport");....metaTag.setAttribute("content", contentString);....var headTags = document.getElementsByTagName('head');....headTags[0].appendChild(metaTag);...}. }.}.function getUrlParamString(url).{..var paramstr = "";..if(url == null || url == '
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 12 x 12
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):936
                                                                                                                                      Entropy (8bit):2.923909860426798
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:pplzbfg6US/anIZuurnmOXyEqesHYMXpV8vctlnRQo8ISp0e:do6vaIZdzyEqP4GAxiSp0e
                                                                                                                                      MD5:B0BF472F8C9B2F7450E3B517ACE8F134
                                                                                                                                      SHA1:CC06BA30699705C5188339CADA7819F642D792FC
                                                                                                                                      SHA-256:F5F41D8BECD23AEC3F7313D01210D865EE97B963F149938CA336BAAC92E16083
                                                                                                                                      SHA-512:CFE03A24B6233DF7EFFD7B6D8C2A750779FCB22B3CB8A60AF8F549CFF54604663ECED66F205887942D91FAE8AA6329AE8F12FC36E1C060C09AB021EE1FB6AD9B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image62.gif
                                                                                                                                      Preview:GIF87a........9Z....BZ....1B.1J.9R.9Z...!BZ!Bc!..!..)..1JZ1RcJc{Z..k..{..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,............a.T.....*..|.a.../X...B`...HP.P...0T.paA.......A.....PH.` .../&8.......^.|A.............'........,<....@...D.......+>.h.....#N..0....@.....;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 623 x 445
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):32241
                                                                                                                                      Entropy (8bit):7.9265976879850255
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:C6WWUeMK5ifOgm5c7nGxT1VgdANRY9FX1WukAlK1/StjxyFD0hS2zFCKf4jPVbBc:C6WWUeMK54+T1VQwa9d1p7lK1/JwEPnc
                                                                                                                                      MD5:63F3B72FB0A235E04FF80AB818FAB615
                                                                                                                                      SHA1:634EBC684D9CF5A8DEFA4F18A53C3849468B0B2A
                                                                                                                                      SHA-256:066057911D31B5873082C8C4DDA626A70FFFB7186026DEB4A1F400F16918043A
                                                                                                                                      SHA-512:97D37DC4081797B7DFD975FA675119D53CF0D33A2A2AB8B9DB7F4178D4E46493BD8F3E75AF886DB868A3AB652836358B0AEB5852A31F730BA21CBC0E0823AC01
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87ao................)..9..J..c..c..s...s..c..J..)..)..........J{....k...........9k!)J!9Z!J.!..!..!.c!..)!))!.)Bk)Rs)..)..1!B1))19J1BZ1c.1..1.s9R.9c.9k.B)!B11B1BBBJBBkBB{BJZBRkBc{Bs.B..B..B..Js.J..R91R9JRBBRRJRRZRRsRZ.Rc.Rs.R..R..R.kZRkZccZc.ZssZs.Z..cB9cRJcRZck.c..c..c..kB)kR9kRkkR{kcZkc{kk.kssk{.k{.k..k..k..k..k.{sZcss.s..s..s..s..s.Z{R!{RB{RZ{Rk{ZJ{cZ{c.{kk{s9{s.{{{{..{..{..{..{..{..J!.R..ZJ.ZZ.cs.c..kR.kc.k..s{.......c..kJ.sB.s...................R1.ZR.c1.kZ.ks.{c..c......9).kk.{s..B..s..{..................{.1..s..{R.{c..c.....k..{..............9).R9.{...........cR.{B..s..Z..c..s......9!..R..........................J1.kR.s..............cB.{k...s..............kJ.{k.s...{.......................s..{.............................,....o..........".T=x..*\....#J.G....3j.... C..I...(S.\...'%.W.S.|8s.....z@...G...~B.....bA..+..X.j.../R`..K.,..h.E...p..K..\/x..........L.....+^......<.....j..3Xg.4f...^/p..[}n...c.f}..C
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 579 x 470
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):38245
                                                                                                                                      Entropy (8bit):7.926969750465703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QqZOrQSuDidnIsSZM6ZpHE2SrvzC6ludeS4jhw52H5bUjrnjPtvZYE+UZDJB1X:3OQSuDiJI3pH6C6leYwebUj7lmE+UZ1z
                                                                                                                                      MD5:1D47ED94A99EFDAAC1E77AE8251E8470
                                                                                                                                      SHA1:76F5B78097AB6862050E01C4A58A3F5CB7D8A1BC
                                                                                                                                      SHA-256:0CD95D754BA2378AC25B4099CB75BA2F6C761F82BF7AB9AE6CDF64438CB0E14F
                                                                                                                                      SHA-512:1A8DAC6193A2B5B11FCF7BF49E2C18596C79B0BC2B6FCC148C3F898581B774BD93C12A0F22B17998E8F480F47DA15D64C38F7EDFBDB1085521DEA83DE5B2C929
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87aC.............)..9..J..Z..s..{...s.....c..R.....B.....1.....!..B..!.)Z.s.........9..).9Z.Bs.R.......!.B!)B!)Z!).!.!)9k)BZ)Bc)J{)Z.).))..).{).)1.!1))1)B11919119B1c.1s.1..1.c1.B91.9..B1BB91BBZBJ{BZkBc.Bk.B..B..B.BB..B..B..J!!J)1JBBJk.Js.J{.J..J..J..R1JR9!RB1RBZRRJRRZRk.R..R..R.RR..R.RZ!.Z1BZBcZBsZR{ZZ.ZcJZccZc.ZkcZs.Z{.Z..Z..Z.ZZ.ccc.cc.ck.c{.c..c..c.{c..k1!kB9kJ)kJJkJ.kZJkZ.kckkkZks.ks.k..k..k..k..k..sB.sBRsJcsZBscRsc.ss.s..s..s..s..s.ks..s..{B{{J.{J9{R.{cc{c.{sk{s.{s.{..{..{...J).JR.Jc.J{.ZJ.{......s..................Rk.c1.kR..k.....Z).c1.cZ.cs...................cJ.sk.s{.s..{J.{Z..{..s.........J9.JB..c............R9.kR.ss..R..{..Z.....J..c..s.....J.......J1.sR.s.R...c.c.{...ZB.sZ.s....9....s.........B...s......s.................,....C........usvK..=..*\....#J.H....3j.... C....`F.$Sr<H..3n..1..d..8s.....@...J...H.*]...P.JmJ.&.1.z.D.).QK^..B..,f...t....p..K...x..........L.......+.n7.}!......3k.......%!..V.n.S.^....c..z...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):1150
                                                                                                                                      Entropy (8bit):2.6734971460004227
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:+uj30000000000000000000000000000000000000000000000X1WRttqMw8rPGl:+E31W7g83YO89mt7jf0U5iidmF5n
                                                                                                                                      MD5:8897DFAD5E61F14D19C565D3DBAA41FC
                                                                                                                                      SHA1:114B933167509B9D364FE79573BA175C025C42DD
                                                                                                                                      SHA-256:BDC2699694652ACFEC7CCF2ECF1FCC35084F2976ED18362D06C26D56DDD478E0
                                                                                                                                      SHA-512:B5B0AA09FFD31DB359BC0D320C3B8FB221431D3667BD442946DA3EEB4FD0EE34319B08AF24008A6E1E55428529363E1F445E3A01379BFE3F7C6DEB1247529377
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:............ .h.......(....... ..... ..............................................................................................................................................................................................................................................................................................................................B...................................................#...............+...............................................e.................................................................................t.......................................N...........................>....................................................................................................................................................................................................`...........U.......................................................;..............................................................m..........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2341)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9098
                                                                                                                                      Entropy (8bit):5.084436182572772
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:IKn3MHzSGm2BM3BoPCtPv+AtX3pn6mUW2Z2TVvX2jO9OPg0D2ba1N:BnB2YSUPWAJJ6mU2RHE2+7
                                                                                                                                      MD5:6C999229CA981E080D6660366C09FCD5
                                                                                                                                      SHA1:9C025877890F0DB68A8B04CEE4A3273D165E583B
                                                                                                                                      SHA-256:616A0C84A958BABCCA05ED8D81EAF8229EC7AAC840FDCE247F5990AC80E33C87
                                                                                                                                      SHA-512:FBEC37B37489B64401FEF9A6417EF9D699A6F12B93C9E721A3DC2B98E6CC850A82C3EA2A0C4849C8E5B3A48D2EA0178FCDB54835C6B884AC013DE0BDA2ECC06E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhlang.js
                                                                                                                                      Preview:var S=new Array();.var A=new Array();.var gaFtsStop=["0", "1", "2", "3", "4", "5", "6", "7", "8", "9", "ab", "aber", "alle", "allem", "allen", "aller", "alles", "als", "am", "an", "anschlie.end", "auch", "auf", "ausser", "ausserdem", "au.er", "au.erdem", "beide", "beiden", "beider", "beides", "beliebige", "beliebigem", "beliebigen", "beliebiger", "beliebiges", "ben.tigen", "ben.tigt", "benutzen", "benutzt", "besser", "Bezug", "bin", "bist", "brauchen", "braucht", "da", "dadurch", "daf.r", "daher", "dahin", "dahinter", "damit", "daneben", "dann", "darauf", "darf", "dar.ber", "darunter", "das", "davon", "Dein", "Deine", "deinem", "deinen", "dem", "den", "denen", "denn", "der", "deren", "derer", "des", "dessen", "die", "diese", "diesem", "diesen", "dieser", "dieses", "dir", "dort", "dran", "Du", "d.rfen", "ein", "eine", "einem", "einen", "einer", "eines", "einfach", "einige", "einigen", "einiger", "einiges", "entlang", "er", "es", "Fall", "falls", "fertig", "folgende", "folgendem"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 909 x 299
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):23195
                                                                                                                                      Entropy (8bit):7.973630916020092
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:kDVpaOboh7/pUwchAAXLqSK/KEz+EFF0s54+dcM5t3SShxF1AcwMGesupbMKsgBj:khpxboh7/Ow6AGLqS6KEzWs54O3SSrAi
                                                                                                                                      MD5:EBF630D07C2053F715B0256ED3A3DFD0
                                                                                                                                      SHA1:4E7BBF65C75901721B14AF24E48EBFBABA5E2B9A
                                                                                                                                      SHA-256:C2884D8B733E88F08D99A83CB403529349F7C1F8C7CDD0FE145DC0A50259842A
                                                                                                                                      SHA-512:6208D9C04F38DE1733101A2E271ADFB52E7EDB4E7E547FFEBDAEFC23A5156C9EFF343DCDD176DDA5C51C1CDC0BF70D56DDC427910C5FFE0AC2FDA0B891FF694E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image114.gif
                                                                                                                                      Preview:GIF87a..+.........)..9..J..c....)).)J.)k.9..9..9..Jk.J..c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)))))k)JJ)kk)k.9..9.99.c9..99.99999.9c.9cc9sB9..9..9..9..BsBB.BB..B..B..J..J.)J).JJ)JJJJkkJsBJ..J..J..RsBR..ZsBZ..c..c.9c..cc.ccccsBc..c.Bc..c..c..c..c..c..c..k).kJ.kk)kkJksBk.kk..k..k..k..k..k..ssss{Bs.Bs..s..{{{{..{....B................J..k)..B..J........k......................9..99.9..c..c......c................................B..k.................k)..B..B..k..k..............................c..cc.c......k................................k.....k................J.k...................................................9..................................................................9..c.9..9..c..c...9........c...............................,......+.....I..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.v.....P.J.J...X.j....`..K...h.]...p..K7....A.........L.....+^....#K.L....3k.....C.......S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):3511
                                                                                                                                      Entropy (8bit):4.557650287583656
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:f58Ax/P0xtY0ngXxLICbr7aLdyC5ClkDeNL+GeS7gCyS5NGkotBw0dcWLCybN:GtHgB8CP7a5yuTDM6GeScCyXWcCyR
                                                                                                                                      MD5:9EB7AFD7A10DB0549AF606FCD704C256
                                                                                                                                      SHA1:1BB829ECED83F04B90BAD735985F03C1A5332542
                                                                                                                                      SHA-256:55A2F6426FCDB21A34583121EF63778111C21C45B561ED0B82B639397F6A4E8B
                                                                                                                                      SHA-512:8A3E48BAD4132197A70038DE7368A67DF41014296BE8EEB830FE20E3A26AC5FBC427D3616BA745491E8A7D14DA6AED9D91717D9359D3C059C18A699E050676E8
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/XmlJsReader.js
                                                                                                                                      Preview:var gXMLBuffer = null;.var gFileNameToXMLMap = new Object();.var xmlJsReader = new XmlJsReader();..function XmlInfo(xmlPath, oFunCallback, args) {. this.sXmlPath = xmlPath;. this.callback = oFunCallback;. this.cbargs = args;.}..function XmlJsReader() {. this.queue = new MhQueue();. this.bLoading = false;.. this.getJsNameFromXmlName = function (xmlPath) {. var indx = xmlPath.lastIndexOf(".xml");. if (indx != -1) {. var jsPath = xmlPath.substring(0, indx);. jsPath += "_xml.js";. return jsPath;. }...return xmlPath;. }. /*use relative path for xmlPath*/. this.loadFile = function (xmlPath, oFunCallback, args) {. this.queue.enqueue(new XmlInfo(xmlPath, oFunCallback, args));. this.loadFromQueue();. }.. this.loadFromQueue = function () {. if (this.queue.isEmpty() || this.bLoading) {. return;. }. else {. var xmlInfo = this.queue.peek();. if (
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2821
                                                                                                                                      Entropy (8bit):5.272243619766324
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:VMSDbU74vRbCxG11bnQnGmv0kZ4hRNuSJISPh3hRN/AkmL+C+if/swJRx:VMSeG5PhRN3h3hRNojLOinsw9
                                                                                                                                      MD5:D146B0A9A83F223AC5C9359A081B87DA
                                                                                                                                      SHA1:9AAD5CAB6B80D0EB3C15554FC14DB5EB8907BD6B
                                                                                                                                      SHA-256:23F4FA6359B9F9C5D9B24634E447668825C1FD5EC78D114894B77F561A6971FD
                                                                                                                                      SHA-512:64DBC05E54FFE99AA77BC4D88731DBE0037465CE5C3BC8E7F35F2D4141C3DBB8101AC7822D0FA7A49EFC39747626B9E841C8317EEE365955329F506E73A2D295
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhver.js
                                                                                                                                      Preview://.Mobile Help 1.0.0.var gbNav=false;.var gbNav6=false;.var gbNav61=false;.var gbNav7=false;.var gbNav4=false;.var gbIE4=false;.var gbIE=false;.var gbIE5=false;.var gbIE55=false;.var gbIE9=false;.var gbIE10=false;.var gbOpera6=false;.var gbOpera7=false;.var gbKonqueror3=false;.var gbSafari3=false;..var gAgent=navigator.userAgent.toLowerCase();.var gbMac=(gAgent.indexOf("mac")!=-1);.var gbSunOS=(gAgent.indexOf("sunos")!=-1);.var gbUnixOS=(gAgent.indexOf("linux")!=-1) || (gAgent.indexOf("unix")!=-1);.var gbOpera=(gAgent.indexOf("opera")!=-1);.var gbKonqueror=(gAgent.indexOf("konqueror")!= -1);.var gbSafari=(gAgent.indexOf("safari")!= -1);.var gbWindows=((gAgent.indexOf('win')!= -1)||(gAgent.indexOf('16bit')!= -1));.var gbMozilla=((gAgent.indexOf('gecko')!=-1) && (gAgent.indexOf('netscape')==-1));.var gbAIR=(gAgent.indexOf('adobeair')!=-1);.var gbChrome = (gAgent.indexOf('chrome')!=-1);.var gbAIRSSL= true ;..var gVersion=navigator.appVersion.toLowerCase();..var gnVerMajor=parseInt(gVersio
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 12 x 12
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):936
                                                                                                                                      Entropy (8bit):2.923909860426798
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:pplzbfg6US/anIZuurnmOXyEqesHYMXpV8vctlnRQo8ISp0e:do6vaIZdzyEqP4GAxiSp0e
                                                                                                                                      MD5:B0BF472F8C9B2F7450E3B517ACE8F134
                                                                                                                                      SHA1:CC06BA30699705C5188339CADA7819F642D792FC
                                                                                                                                      SHA-256:F5F41D8BECD23AEC3F7313D01210D865EE97B963F149938CA336BAAC92E16083
                                                                                                                                      SHA-512:CFE03A24B6233DF7EFFD7B6D8C2A750779FCB22B3CB8A60AF8F549CFF54604663ECED66F205887942D91FAE8AA6329AE8F12FC36E1C060C09AB021EE1FB6AD9B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a........9Z....BZ....1B.1J.9R.9Z...!BZ!Bc!..!..)..1JZ1RcJc{Z..k..{..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,............a.T.....*..|.a.../X...B`...HP.P...0T.paA.......A.....PH.` .../&8.......^.|A.............'........,<....@...D.......+>.h.....#N..0....@.....;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 904 x 238
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):19061
                                                                                                                                      Entropy (8bit):7.96736300050686
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:Y8MaeOp9kPQcybJJIAvC5WrsjcaCFV9SlHS0+c38V/99rCY5lkl:Y8MaT9plHIgC5WwjVyuH5f38JXCHl
                                                                                                                                      MD5:184836330CF622803744B8F33AD7EA0C
                                                                                                                                      SHA1:E0102344DC370F845D1076BED4E258F1B2062EDB
                                                                                                                                      SHA-256:D2A26877519848194CCBFB6D86DFAFA543BCF71639461C96DACEAC606092DD2E
                                                                                                                                      SHA-512:2C67EA7812ACA4C2623CEC05AD2CDB4666D9FF784A1A45CBAE4F08D620FC43F5F8E52E0A3DFB7E093D078526105F655C6D93C76F17CB590EC984E429F71E2E8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image117.gif
                                                                                                                                      Preview:GIF87a............9..c.9..99.9..c..c..c1!sB!sZ!sc!sk!ss!s{!s.!{s!{{!{.!.c!..!..!..!..!..!..!..!..!..9..9.99.c99.99999.9c.9cc9c.9..9..9..BBBBBcBB.BccBc.B..JsBJ.ZJ..J..J..J..J..J..J..c..c.9c.cc9.c9.cBBcBccB.ccBcc.c..c..c..c..c..c..c..ssBssss..s..s..s..s..s..s..s..s..s..s..{{{....BB.Bc.B..c..........9..99.9c.....9................{B..B..........................cB.cc.c.............c......9..................B..B..B..Z..B........................B.c..............9.Z.Z...Z.c...c.....{.................................................9..c.9..9c.9..c..cc.c..c......9..s........k..{.....k..s..{.....s..{..............c..{....................{................................................................................................,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.:....P..J...X.B.....`.u.u..h.M..[.o.]+.+.Z...w..~.....pV..i)^,..cY."Kn......3k.....C..M....S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 820 x 350
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):23895
                                                                                                                                      Entropy (8bit):7.973295639901085
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:1MUMtjgYlhLRbcYMdvbKGszATQNx4s/W/8avNOcR8yOpldliHsBUaWMACV8RaHdt:1MUMtjzhLRXMwGsEQr69An1TnHuq
                                                                                                                                      MD5:8C4788E2091EB0F0F0F78E7ABBCD150B
                                                                                                                                      SHA1:4A3EECFAA65FF6FCB6CDBFA16009EBBB0679DDA3
                                                                                                                                      SHA-256:CC8DD2FAF8C0EDF1D1EA25037B258936888014177B2B189673643A8CEF267E64
                                                                                                                                      SHA-512:FCAEA22671069278A1A9FEB7FCF9424F8508F811E1EB043609C00856AB132A28681117E5CEC5AF45DFE5AB80DAE3F1B390DF24242BFFCFCF759777D7BDB66342
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a4.^.........)..9..J..c....)).)J.)k.9..99.9..9..Jk.J..c..cc.c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)).)))))k)JJ)J.)kk)k.)k.9..9.99.c9..99.99999.9c.9c.9sB9..9..9..9..9..BsBB.BB..B..B..J..J.)J.JJ).J)kJJ)JsBJ..J..J..J..RsBR..ZsBZ..c..c.9c.cc..c9.cc.ccccsBc.Bc..c..c..c..c..c..c..k).k))k)JkJ.kk)kkJksBk{Bk.kk..k..k..k..k..s{Bs..{.B{..{....B..........J..k)..B..B..J.....k......................9..99.9c.9..c...9.........................B..k..............k)..B.....k..B..k..k..............B..................c..c......k...................................k.....k.............J.k..........................................9........................................................9..c.9..9c.9..c..cc.c..c...9........c...............................,....4.^.....Q..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J.(LR..*]...P.J.J...X.j....`..K...h.]..[.....K...x..........k.....+^...#K.L....3c...sg.C[.-.td.S.....c.c.F-;5..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 561 x 442
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):27905
                                                                                                                                      Entropy (8bit):7.8450781796243465
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:Ic0m/uropwyQSB1GbvlRGwSn5nRm1fvD6XeYMIDdu:IDm/u8iVm1o/Sn5R4nDYFw
                                                                                                                                      MD5:0E6C053F3C804FD66416F858D2D5806B
                                                                                                                                      SHA1:425C2D14A8523F11C58D150C36468FC524F58500
                                                                                                                                      SHA-256:1E4AAAB2DE2D45F5A03D29D0C9095CBC9CF7D6BBB2CAD1F8A84A08D45E9150BF
                                                                                                                                      SHA-512:3329B9B699114A13C71AA1A0A53C0D9E7F7662555ACCA1229DD35E90678D735F2C3E7057ABDF838C24903ADA00CE185496CF354B46D3B1F658B44EF7A58924BD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a1....k...................{.{{{kss........ZZZ1991)1kkc!!!ZJJB99BBJ...........c..9..J..s..1.............)................{Z!1JJZ.c..R)9J....RJ9cs.1..Jk{{Zs....kcJ91BR...BJ{RZ{9Z..ZZ.sB..kBccc......{..{s....{.......{...skJ{.9Jc.....JZJZk{.....J!)RJ{...c9s...kZRBZ{c...{J{s.{ZB...JB1.cB.{k..kB.......BZcZZJ..k............11.....9..ZZB.{.{s.....9R.1.B{!Z.....{sk...1.......Z.kJ{.k...RJk)Jk)J.s{.1B{....Z..ZRBc99c1.1..R..ZB.Z...s..ZZ...c9J9s...{...)..!!9..k11RkB!{9B1...{R)9c.c911J.s...1.!.s.J.JB.R9....s..c19...c..1B9s)c{Z..!!R.s...1k..J......1.1c!!R9J)1{Bk.{c.R)J.JB.ZJ.B9c1..9!..Z..B..RBk{J)..k.Z11c.Rk.J1).J).{JJ.J.s....Z.Z!.!1)J{..1.1!..!...)c.9..s.s.....9..)c....J!9.)..c..)..1.J9.{).)1)Zc1s.)cR1kZ.kR.kJ9sc.RBBc1.1!.9).B1.9!.BZ..1.J1.JZ.{k.s,....1.......-.P.`....$4X....#J.H....%hl.... C..I...(S.\...0c.D...F.6.>....M.>.2.*.gM......@`...$.P....X.j....`.bU@...h..X...p..K...x......{..&ka@....+^.1..\)..@....3c...@e.7.A......P..........`...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 861 x 618
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):76898
                                                                                                                                      Entropy (8bit):7.946718061278577
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:18tqu6mqEHp3eBjT2j2uZKeI9oqAnc4AGoaA3yHHmER4hkeKbzZV:18tquLqEHhwWj2oKeI9o673oHm4oKbP
                                                                                                                                      MD5:FE1F96993B7DFE1FBEF46D345490755B
                                                                                                                                      SHA1:C18295F5913334D62EF7D69889B46BD230D7B1C9
                                                                                                                                      SHA-256:62D6985BB64ACEAABEDBC119A468DF50AED0F9ACFE0A6328CC43864E28C0A165
                                                                                                                                      SHA-512:F2B483DCE91EB253CA4846016015DFAB6EB44D33AD884A7C122DB527C6B5CB496A37742FDAC74DF7A3D05F44758E16420A2B6CF284A0A5A87FF8EAD41C527029
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image264.gif
                                                                                                                                      Preview:GIF87a].j.........9..).!R..............9.!s.1..9B.9{.k.!).!1)!BZ!R{!R.!k.)..).9)!.))R)9.)Bs)R.)s.1.911.11.1991RZ1c{1.99..9)s99R9B{9J99R{9cZ9cc9k.9.JB1.B9)BB.Bk.Bk.B.RB..J..J.9J9BJBRJBsJJ1JJ.JJ.JcJJ..J..R)RR1!R1sRJ!RJBRRZRR{RcBRkZRk{R.{R..R..Z..Z..c))c)Zc9scB)cJZcRJcZkcZ{ck{ck.c.cc..c..c..c..k).k)JkR)kZZkkck..k..k.k..skBssJs.{s.{s..{9k{BJ{Zs{Z.{s9{s{{s.{s.{{c{..{..99.B).BZ.Js.R!.Z9.ZZ.......BZ.sB.s{..c.......JJ.Z).Zs.k1.kJ.kc.k..s...B.......1..J...BZ.R..ss..c..{.......k1.kR.ss..B............c.BJ..c.....k.....R.................kR.s).s{.{{..k..B...............s1.J.c..........R.RZ.c...c......J..Z.........{1...9.J.Z.Z.s...RJ.sR......s....1....1..B..c....99.Z.c............Z....k....R..s.ZZ.sk........c......................RR..c..s,....].j......9.Hp...e.....#J.H....3j.... C..... $H....).....i.J..+3I.....@......]5;.#.).~..q.....IuI...$.......M...T.....o...Kw..6^.^........L.....+^....#KVL.F......b.......#....S.^.......|..."
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 608 x 155
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):9134
                                                                                                                                      Entropy (8bit):7.7896924877854685
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:zo80TcK5SNobrQPrqq2Z7cTjEwfdBK0nWP2CQETYTr/4+Gte:zo88J58fqqKIHfvW+CQWQrw+
                                                                                                                                      MD5:D9CBAE5B67A7B38A6AB4688632911041
                                                                                                                                      SHA1:001BB05A4B86A0255761D6DC8355FF4D03478344
                                                                                                                                      SHA-256:2A6B9207DFCC812CABCB8AC80B7CBDA86E89D336578E5636C475B2063F36C19E
                                                                                                                                      SHA-512:B4E773BD29EDDC799DEBCFF899D2A46C6F39DF4C3214892FA430EF0ADD8394823C7E287E1C325785529645356711CA2156822E0A062EBED9D8EF0B3A81E08B7E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a`...........9..c.......99.9..c.......)Bs1..1..1..9..9.99.c99999c99.9cc9c.9..9..Jc.Z..Z..Z..Z..c..c.9c.cc9.c9.cc9ccccc.c..c..c..c..kkk{..{..{..{..{............9..99.9c.c..c9..9..........................c..c9.cc..c...............................9.c...............................c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,....`..........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s..3..@..L!...H.*]...P.J.J...X.j....`..5.S..h.]...p..Jv).x..........L.....+^.vp..#K.L....M.w%@.i...B.@..K..@..&.eB.1bd.x.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 13 x 13
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):915
                                                                                                                                      Entropy (8bit):2.4572612501348656
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:1GQIROk6GZ+XUxiUPkF3889M5shTISdBXTxk:1GQIUkXsUxMlCcB9k
                                                                                                                                      MD5:10ADEDE87AC5C1E22F527750365299FA
                                                                                                                                      SHA1:695E8B9D09903B72D2A41B427E186588736CD09B
                                                                                                                                      SHA-256:CF1726765C40F88FC1E3DF3BEEA6ED0B377F19A0C72244FB78FE351062234A2F
                                                                                                                                      SHA-512:7B33F5B5EDBC6A8F14C2A09CCEC0512DE362625F33599C1D46B7CC9AB9E5243F4975673A36063598D1732D4E7274F3CC04C5A94ACC183AEA13B263A76D262D6B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image59.gif
                                                                                                                                      Preview:GIF87a.......BZ.JZ.Jc.Jc.Rk.Zs.cs.c{.k{.s...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,..........x....H. ...I.(qP ...!Zh......,h.0......<......!B>..a....&pPI......(.A....2.....L..>.. `'..4G,.0 .C..+p......`U"\.0d......;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 885 x 514
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):35344
                                                                                                                                      Entropy (8bit):7.978123038167912
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:PSSGe0KWWjmI7nRE9xONYowVhvnZsR/jWBysI+hQ33KTacjM4FdgEJvnaL:PBXmI7RE9xsXavnZav+hQnIkodPaL
                                                                                                                                      MD5:87A064F48AF1C34A3DB85EDDE551AF3D
                                                                                                                                      SHA1:FBC2EAE5B879F16F962965990C991CD057349230
                                                                                                                                      SHA-256:65C75F6ABB524B7FEF6FB578C4BBA2BA875616CADE6861BC8E2104ED337D2597
                                                                                                                                      SHA-512:51B4E77F4F1BE9BC3A9CE57FD2EF61ACE8D0100BB6FB68FEE8FF93081AD0BB226F07A68F2F12301382E84A1669879EB50DB7773F1DECFDCBB919D65AE85073DB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image47.gif
                                                                                                                                      Preview:GIF87au...........)..9..J..c....)).)J.)k.9..99.9..Jk.c..cc.c.....B..k....!R.)..)).)J.)k.){.11.1Z.1{.9..9.99.c99.99999.9c.9cc9c.9..9..9..9..9..B..BB.Bc.J..J).JJ)JJ.JRZJkkJ..J..R!.R).Z1.ZZ.Z..Z..c..c.9c.cc9.c9.c9.cc.cccc..c..c..c..c..c..c..k..k).kB.kJ.kk)kk.k..s..s9Zs9ssR.ss.s..{).{Z.{...1..9..c.....9..99.9c.....9..c.....k.........................B........R..s...........Z..c..k)..k...............c..cc.....9....................k..{..{...J..k....................9.......................................................9..c.....B..k.....J..s.!!.)R.){.11.1Z.9..9c.9..9..B..BB.B..J..JJ.J..R).R{.R..Z1.ZZ.Z..c..c9.cB.c..c..k..kk.k..s..ss.s..s..{).{1.{{.{..{...B..Z..9........B..J..R..Z.....c...........c.....{......................................................,....u..........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H=.[...P.J.J...X.j....`....+.h.U....Z..;W..i..w/.....L.p....E...U..B.<9r..)g..p..C..,:2..O....j._......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 617 x 440
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):38085
                                                                                                                                      Entropy (8bit):7.948530285235424
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:RRBNDdbCtIO2XWnCeTDfKYriIgjk/pnZPMJ2O/ZJFP2XPOb:RRDVvmnxPfLmIrZPW/4XPOb
                                                                                                                                      MD5:29390CDE0F7AF57282CC055ABCEB21D4
                                                                                                                                      SHA1:1E58ECFA1B15A9B9840DB916C30F772164A684FD
                                                                                                                                      SHA-256:19C5178C7601B1AF376868516E12423DA82534E6871ECED32E8784949D480380
                                                                                                                                      SHA-512:999A81B99C32531DC6D428AB596B6566B6996A3E83A9F0081363988407EF8DDE3BD001FD8E0D3C31BB0FFA42C5B90EB5714813E1FD75AA1BB554296500123F87
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image120.gif
                                                                                                                                      Preview:GIF87ai..............1....)Z!1Z!9k!J{!..)9J)Rk1!11!Z1)k11111B19B1BZ1Bk1Js1..1..1..9Rk9csB9BBJZBJsBZ{Bc{Bc.JZkJs.J..R19RBBRJJRRZRZkRc{Rk.ZBBZRJZZJZs.Z..Z..Z..cR!cR9cc{cs.c..c..kJJkZJkccks.k{.k..k..k..k..k..sR9sZJsc{ssss..s..s..s..{k.{sc{{.{..{..{..{..{..{..RB.cZ.ks.{..................91.cB.ck.sZ.sk.{s.{.........................ZB.cZ.cs.kB.sc.ss.{k.{{.....Z..............1!.B1.cR.k...k..s.................RB.sc.ss.{c.{...k.....B..Z.......9!.9).ZB.ZR.......1!.cR.kc.....k........s.................J..R..........J1.ZB.cB.cR.{k...s...s..Z.9!...k..............9.......kR.sc.c.k...s............B..R..s.....................kR....s.{..............R..k.........!!.RR.............BB.ss...............)).ZZ...................,....i.......!........*\....#J.H....3j.... C..I....K.\...*...a..*`.......@...J.....*]..U..P.J.D...X.i....`..K...h.]...p...J...Q..Uz.......v......t....X.9..d(Q..^..Uk....A..M...*.S.^.z...c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 608 x 155
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9134
                                                                                                                                      Entropy (8bit):7.7896924877854685
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:zo80TcK5SNobrQPrqq2Z7cTjEwfdBK0nWP2CQETYTr/4+Gte:zo88J58fqqKIHfvW+CQWQrw+
                                                                                                                                      MD5:D9CBAE5B67A7B38A6AB4688632911041
                                                                                                                                      SHA1:001BB05A4B86A0255761D6DC8355FF4D03478344
                                                                                                                                      SHA-256:2A6B9207DFCC812CABCB8AC80B7CBDA86E89D336578E5636C475B2063F36C19E
                                                                                                                                      SHA-512:B4E773BD29EDDC799DEBCFF899D2A46C6F39DF4C3214892FA430EF0ADD8394823C7E287E1C325785529645356711CA2156822E0A062EBED9D8EF0B3A81E08B7E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image51.gif
                                                                                                                                      Preview:GIF87a`...........9..c.......99.9..c.......)Bs1..1..1..9..9.99.c99999c99.9cc9c.9..9..Jc.Z..Z..Z..Z..c..c.9c.cc9.c9.cc9ccccc.c..c..c..c..kkk{..{..{..{..{............9..99.9c.c..c9..9..........................c..c9.cc..c...............................9.c...............................c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,....`..........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s..3..@..L!...H.*]...P.J.J...X.j....`..5.S..h.]...p..Jv).x..........L.....+^.vp..#K.L....M.w%@.i...B.@..K..@..&.eB.1bd.x.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 861 x 618
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):76898
                                                                                                                                      Entropy (8bit):7.946718061278577
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:18tqu6mqEHp3eBjT2j2uZKeI9oqAnc4AGoaA3yHHmER4hkeKbzZV:18tquLqEHhwWj2oKeI9o673oHm4oKbP
                                                                                                                                      MD5:FE1F96993B7DFE1FBEF46D345490755B
                                                                                                                                      SHA1:C18295F5913334D62EF7D69889B46BD230D7B1C9
                                                                                                                                      SHA-256:62D6985BB64ACEAABEDBC119A468DF50AED0F9ACFE0A6328CC43864E28C0A165
                                                                                                                                      SHA-512:F2B483DCE91EB253CA4846016015DFAB6EB44D33AD884A7C122DB527C6B5CB496A37742FDAC74DF7A3D05F44758E16420A2B6CF284A0A5A87FF8EAD41C527029
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a].j.........9..).!R..............9.!s.1..9B.9{.k.!).!1)!BZ!R{!R.!k.)..).9)!.))R)9.)Bs)R.)s.1.911.11.1991RZ1c{1.99..9)s99R9B{9J99R{9cZ9cc9k.9.JB1.B9)BB.Bk.Bk.B.RB..J..J.9J9BJBRJBsJJ1JJ.JJ.JcJJ..J..R)RR1!R1sRJ!RJBRRZRR{RcBRkZRk{R.{R..R..Z..Z..c))c)Zc9scB)cJZcRJcZkcZ{ck{ck.c.cc..c..c..c..k).k)JkR)kZZkkck..k..k.k..skBssJs.{s.{s..{9k{BJ{Zs{Z.{s9{s{{s.{s.{{c{..{..99.B).BZ.Js.R!.Z9.ZZ.......BZ.sB.s{..c.......JJ.Z).Zs.k1.kJ.kc.k..s...B.......1..J...BZ.R..ss..c..{.......k1.kR.ss..B............c.BJ..c.....k.....R.................kR.s).s{.{{..k..B...............s1.J.c..........R.RZ.c...c......J..Z.........{1...9.J.Z.Z.s...RJ.sR......s....1....1..B..c....99.Z.c............Z....k....R..s.ZZ.sk........c......................RR..c..s,....].j......9.Hp...e.....#J.H....3j.... C..... $H....).....i.J..+3I.....@......]5;.#.).~..q.....IuI...$.......M...T.....o...Kw..6^.^........L.....+^....#KVL.F......b.......#....S.^.......|..."
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (316)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):12907
                                                                                                                                      Entropy (8bit):5.31003040002114
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:qAaRTsDz7Pk1MnpnYk78Pl0vWUTif+Qqm:3a+Dz7Pk1MnpnYk78d0vWUI+zm
                                                                                                                                      MD5:F1172DC12B277DA395599145A52EC407
                                                                                                                                      SHA1:6E025E7399F877FBB8523F8EDB8BB21CC2C751BE
                                                                                                                                      SHA-256:A05516CE76BC84FDE00AA02D3C8FF96108F95C93792497F9DCB9322042E15EB6
                                                                                                                                      SHA-512:BC2E16A515C8065A3A673B38E4FA9171F1F8D17776BEC84898BBE1AC6AAECA2EA07BC01A470A37742CD313253C19B29B23BBF8E0A4F2CA4388B90CCDA7ABBDBF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Preview:<!DOCTYPE HTML>.<html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="Content-Language" content="de-DE" />.<meta name="generator" content="Adobe RoboHelp 2019" />.<title>Preisgruppen</title>.<link rel="StyleSheet" href="bwi-help.css" type="text/css" />.<script type="text/javascript" language="JavaScript1.2" src="./ehlpdhtm.js"></script>.<script type="text/javascript" language="JavaScript">.//<![CDATA[.function reDo() {. if (innerWidth != origWidth || innerHeight != origHeight). location.reload();.}.if ((parseInt(navigator.appVersion) == 4) && (navigator.appName == "Netscape")) {..origWidth = innerWidth;..origHeight = innerHeight;..onresize = reDo;.}.onerror = null; .// .</script>.<style type="text/css">. .div.WebHelpPopupMenu { position:absolute;.left:0px;.top:0px;.z-index:4;.visibility:hidden; }.p.WebHelpNavBar { text-align:right; }.-->.</style>..<script type="text/javascript" src="template/scripts/rh.min.js"></script>.<script
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4042
                                                                                                                                      Entropy (8bit):7.94638155638561
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:NYcltLE9YIe37PMhg9uzmPXR1qvyo1vn8e1Duuzg0R/2cW7P9P:XzE297PMhg9mmPX7oVn8is0RLW7P5
                                                                                                                                      MD5:959825136705003630B9AA72B18BC303
                                                                                                                                      SHA1:B6478AF302325E5452CE2866C378A3ACC422FE78
                                                                                                                                      SHA-256:1C114BB39F5E9FBBB9692D987C25712095C79A8435464D2DD5FF4D9B54EEDC32
                                                                                                                                      SHA-512:171227C32E22F6A6C0365C7E0ED2BC91EA8240D7FB0BEF0C75E815A5649E209757B8763ACABFDA41CBDB93A80295CA46053BA7758550F6BEDFF3E398C562EB22
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/money.png
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDATx..i..Wy....{.ev{..ef..8.....@!P5...T...._...V.R.PZu.m?.UE....]@.M..&...ql'3.g<.Y.....fR...I....|........9.}.s.M{...k......u...8'W...ju0N....3.i=!`.V..7..?3.z...b{..d.q..z.M..Y5.C......Z.N.....d....ZM..u~j..z]...3*.GV...v.......4.\...!.f....G...ynq....$..a?6bg.S"fj.....^.K..Tb.?$K.....H.lt.......d(.g..0.r.v....N....=.*'......3.X.H.....*X.._KX...z..1f....GG.....n.>1{.><:N..f _d|t...g..B.)K..U.aj`....t.../.&1Fi.o....xa.*.gg.I...Tu.....k....y'...s..C'...j....\m6...\j..h...K,m4.[.....J.*./-0...{...1...].9su.'...*M.6..n9F.....3.q......d..z.tC.z........>W...-.DJ....C..Z..e.h..+\Y]&2)..3Y.......<.=.,m..Kb....c.|.G.{.Xk,.r......g."."u.4......o.!.z.nI......OfrY..1..<..$1... g..,T.mh...C.Bpzv..+...".".y.An.....9~xq.K.....O.H..<.8.J...w..lpz."2.7...=...Sk...^..a......,1.Xa.....L...F....H...4#.s......n...#....?.#..I...w.r...:..;C...X.....l....$JQ.d..]...D..b;...T.>p.. _u...YC}.J.......K..y.=>.;.&.....Rc..d4_..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 542 x 406
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):42786
                                                                                                                                      Entropy (8bit):7.962141605840387
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:1Uyfaa2U3+XkeEwvQupUXKVD4YtXjjHYNVJOC3zJjVjDldylZOXtq+6gwNe+8Vy:5tE7bVD4CXjj4NVJND7jDWOXtqrely
                                                                                                                                      MD5:41B65E86EC8EEFCC00CF1BAB86169347
                                                                                                                                      SHA1:DBF33DA7174D9B7F84A6CBB6E6D906E1BCDC9CB8
                                                                                                                                      SHA-256:192F2B061DACDD4C8E1D6B756EB52AD3FC6DE916925ED68B88444BAB0A304BB1
                                                                                                                                      SHA-512:A8774B6BC1E4038777DE810EC7A8FDEC4E3C0D7B738FA3834B0917861580089BD88D0160B97DCD91AEDD904DABC1F53180F8A14179FCDB3B9567DFB2ED3535F5
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image206.gif
                                                                                                                                      Preview:GIF87a....................!..!..)..1..9..B..B..Z..Z..Z..s..s..{{..k..R..B..9..)....R..c..k..............R..s.......!!!!Z.!{.!..!.1))1)B.)R.).))..1)J1).11919R1B.9Jc9c.9c.9..9.R9.JB99B9JBJRBRsBR.B.BB..B.BJJkJRcJR.JcsJc.Js.Js.Js.J..J.{J.cR99RBJRJRRc.Rs.R{.R..R..R..R..Z9BZJJZZRZZcZc.Zk.Z..cB9cJJcc.cc.ckkck.cs.cs.c..c..c..c.cc.ck{sk..k..k..s99sRRscZskssk.s{{s{.s..s..s..s..s.ss.k{BB{cJ{..{.{.RR.ks.s..{{.{......{...............................kZ....c.!J.k..ks..{..................ks.{k..k..{..............................ss.{R..J..c..s........k..{.........99..{..{.....k....!!.J1.ZJ.k...k...19...{......Z.sc.s......s....9B.J1.JJ.ZJ.s.........1).19.sc..........................R.....!.RR...........Zc.........!!.99.RR.sk..............................,............o..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8C.....@{.{..W/[H.*]...P.J.J...X.j....`..K...r...].(.+V...B...x..........L.....+^..c.L...K.....V.....lC.....v.S.^...}.c.M..m.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2356)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):6579
                                                                                                                                      Entropy (8bit):5.190515693869537
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:6rKn3MHzSGm2BM3BoPCtPv+A6+Gd/916BnLusNQ:nnB2YSUPWAI916bS
                                                                                                                                      MD5:99DB37E9988F4BEBC487E71C8DF70B17
                                                                                                                                      SHA1:3A8DC70D583279FB3301BDE7BF9A4810CB2FF05B
                                                                                                                                      SHA-256:00E3E6BFC3B982BFA674F8E54434ED90B850D7FA2CE87F4982B0D39D6A7534BD
                                                                                                                                      SHA-512:23B80B6363D61F4A763213B1CBF26EF267FE2EC06125E1E0D8BA7BD11A854D8F8CAA266075455AE0A19982F4889BBFCE5912D79F21012E2E0104EEBE17FF0CE6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/projectdata.js
                                                                                                                                      Preview:// Publish project specific data.(function() {.rh = window.rh;.model = rh.model;..rh.consts('DEFAULT_TOPIC', encodeURI("#Willkommen.htm".substring(1)));.rh.consts('HOME_FILEPATH', encodeURI("index.htm"));.rh.consts('START_FILEPATH', encodeURI('index.htm'));.rh.consts('HELP_ID', '97267DEC-7A77-4BC0-B931-9D8FFB8929AB' || 'preview');.rh.consts('LNG_STOP_WORDS', ["0", "1", "2", "3", "4", "5", "6", "7", "8", "9", "ab", "aber", "alle", "allem", "allen", "aller", "alles", "als", "am", "an", "anschlie.end", "auch", "auf", "ausser", "ausserdem", "au.er", "au.erdem", "beide", "beiden", "beider", "beides", "beliebige", "beliebigem", "beliebigen", "beliebiger", "beliebiges", "ben.tigen", "ben.tigt", "benutzen", "benutzt", "besser", "Bezug", "bin", "bist", "brauchen", "braucht", "da", "dadurch", "daf.r", "daher", "dahin", "dahinter", "damit", "daneben", "dann", "darauf", "darf", "dar.ber", "darunter", "das", "davon", "Dein", "Deine", "deinem", "deinen", "dem", "den", "denen", "denn", "der",
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 909 x 299
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):23195
                                                                                                                                      Entropy (8bit):7.973630916020092
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:kDVpaOboh7/pUwchAAXLqSK/KEz+EFF0s54+dcM5t3SShxF1AcwMGesupbMKsgBj:khpxboh7/Ow6AGLqS6KEzWs54O3SSrAi
                                                                                                                                      MD5:EBF630D07C2053F715B0256ED3A3DFD0
                                                                                                                                      SHA1:4E7BBF65C75901721B14AF24E48EBFBABA5E2B9A
                                                                                                                                      SHA-256:C2884D8B733E88F08D99A83CB403529349F7C1F8C7CDD0FE145DC0A50259842A
                                                                                                                                      SHA-512:6208D9C04F38DE1733101A2E271ADFB52E7EDB4E7E547FFEBDAEFC23A5156C9EFF343DCDD176DDA5C51C1CDC0BF70D56DDC427910C5FFE0AC2FDA0B891FF694E
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a..+.........)..9..J..c....)).)J.)k.9..9..9..Jk.J..c..c..c..c1!sB!sJ!sk!s.!{.!..!..!..)..).)).J)))))k)JJ)kk)k.9..9.99.c9..99.99999.9c.9cc9sB9..9..9..9..BsBB.BB..B..B..J..J.)J).JJ)JJJJkkJsBJ..J..J..RsBR..ZsBZ..c..c.9c..cc.ccccsBc..c.Bc..c..c..c..c..c..c..k).kJ.kk)kkJksBk.kk..k..k..k..k..k..ssss{Bs.Bs..s..{{{{..{....B................J..k)..B..J........k......................9..99.9..c..c......c................................B..k.................k)..B..B..k..k..............................c..cc.c......k................................k.....k................J.k...................................................9..................................................................9..c.9..9..c..c...9........c...............................,......+.....I..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.v.....P.J.J...X.j....`..K...h.]...p..K7....A.........L.....+^....#K.L....3k.....C.......S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 617 x 440
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):38085
                                                                                                                                      Entropy (8bit):7.948530285235424
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:RRBNDdbCtIO2XWnCeTDfKYriIgjk/pnZPMJ2O/ZJFP2XPOb:RRDVvmnxPfLmIrZPW/4XPOb
                                                                                                                                      MD5:29390CDE0F7AF57282CC055ABCEB21D4
                                                                                                                                      SHA1:1E58ECFA1B15A9B9840DB916C30F772164A684FD
                                                                                                                                      SHA-256:19C5178C7601B1AF376868516E12423DA82534E6871ECED32E8784949D480380
                                                                                                                                      SHA-512:999A81B99C32531DC6D428AB596B6566B6996A3E83A9F0081363988407EF8DDE3BD001FD8E0D3C31BB0FFA42C5B90EB5714813E1FD75AA1BB554296500123F87
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87ai..............1....)Z!1Z!9k!J{!..)9J)Rk1!11!Z1)k11111B19B1BZ1Bk1Js1..1..1..9Rk9csB9BBJZBJsBZ{Bc{Bc.JZkJs.J..R19RBBRJJRRZRZkRc{Rk.ZBBZRJZZJZs.Z..Z..Z..cR!cR9cc{cs.c..c..kJJkZJkccks.k{.k..k..k..k..k..sR9sZJsc{ssss..s..s..s..{k.{sc{{.{..{..{..{..{..{..RB.cZ.ks.{..................91.cB.ck.sZ.sk.{s.{.........................ZB.cZ.cs.kB.sc.ss.{k.{{.....Z..............1!.B1.cR.k...k..s.................RB.sc.ss.{c.{...k.....B..Z.......9!.9).ZB.ZR.......1!.cR.kc.....k........s.................J..R..........J1.ZB.cB.cR.{k...s...s..Z.9!...k..............9.......kR.sc.c.k...s............B..R..s.....................kR....s.{..............R..k.........!!.RR.............BB.ss...............)).ZZ...................,....i.......!........*\....#J.H....3j.... C..I....K.\...*...a..*`.......@...J.....*]..U..P.J.D...X.i....`..K...h.]...p...J...Q..Uz.......v......t....X.9..d(Q..^..Uk....A..M...*.S.^.z...c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 614 x 491
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):47348
                                                                                                                                      Entropy (8bit):7.8203765942309795
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:JvOP8ybD+sXder442apcR0bQAONBiOboHR68eTR7E/X:B0ystOjp/5CBiOUHR5e97EX
                                                                                                                                      MD5:A546FD0B0B0D73DBE0A663AA3E9DBFF0
                                                                                                                                      SHA1:DB65EF73F8F0FD6DB596E4406A49EE140FAC1E5B
                                                                                                                                      SHA-256:5636524AE8D0524237B2DB02031C53C94BAC61F66EC3713ACE2058B29BFD9912
                                                                                                                                      SHA-512:1821EA16FC980DFCA556C6FC03B846599E24F88D5D01946D3E26CEF6A784882E84AD1FE0FBB0681BE4CA1EF7719D71789F096716B1E206C92ED8782F888DA3ED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image118.gif
                                                                                                                                      Preview:GIF87af..................{{sssZZR119B99ckk)!!RJR..................R..)..k..Z..k..{..J...........................J9Rs..............{ZZks...ZR...cc.....kZ..........skk...{....{sk{....cssRB1!B{...kc.k{..c{....ZB9J...{Z9Z1Z..{cZJkcs..{R..{JZsR..............JJsZ1!..s.sR.9ZJZ.Jk{Rs.k..91R..cJk.9BZ..cZ1Bc...{c..c9BkZJ.ZJB..c1kcJ1..1k...c.kBs..s..!)9.)Z.ZZ...).!J..{..!9k.ZR..c.s....Zs.{{....)BZ..........J).9kk.{J{..s.....9!.9....9ZZ.R..9))R..1k..Z19.9R!!......Z.Z......k.k.s.....)!.!....c.sR.J9{..Z{.19...R....R..Z..B..c..J...s.Jc.c...9B.BJ....{..{c.Rs....ck.{{..k...{.s....1!J...s..R.....{.k{.1..B.....cZ.!!....B9.B.Z..Z...c.k....J....9..!.)..9.9.....s...R.R!.)J..)...c19.s..1JJ.k..B..R....9.9.RJ...!..1..s9k.k.s....sZ..R.ZB.Z9.R1.B).Rc.)!.9Z.....,....f........ (..@....*\....#2.@....2j...F. C......(S.\...0c.I...8s...&.#=j.H....H.*M........x....X.>...A.W..p!......]....h...`......p 1*.....L...../*V,..P.@{J.L....3k....P.[..V...b.T.......a..+$.Y.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7890
                                                                                                                                      Entropy (8bit):5.349105524798869
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+SGjerWmLfm4mhojxUpeax3gsmtGloMYcBiUQrjFdHQaXLB5Q:+jerfLfm9h4x/aSpyoMNAUQ/FdHQabnQ
                                                                                                                                      MD5:DB1899AC7FC5D6B7C6FE1B5061F3B3B1
                                                                                                                                      SHA1:CFAEF1330E1B150C91271558C7D85ECFBCD6E231
                                                                                                                                      SHA-256:F891A6FFE3DC1D3599D8B3DCC04D646FAC54A67D3A021B5AFC10E50F2D814B71
                                                                                                                                      SHA-512:94D3610A7B89A35C7DDAA4E07C579303A5ED95161C79239775341F80A34E9A5745DD20E5460C55B15CD517F80AB4F83532603344CADB1A04E492AF137E3C5C16
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadprojdata.js
                                                                                                                                      Preview:(function() {..var projList = [];..var layout_features;..var layout_version = 0.0;..var orderData = null;..rh.model.subscribe(rh.consts('KEY_FEATURE'), function (features) {...layout_features = features;..});..rh.model.subscribe(rh.consts('KEY_LAYOUT_VERSION'), function (version) {...layout_version = parseFloat(version);..});...//Adding some global variables..window.gProjDataFile = "projectdata.js";..window.gbLoadingProjData = false;..window.gbProjDataLoaded = false;..window.initAndCollectAllChildPaths = function (rootRelPath, commonRootRelPath, flowType) {..if(gbLoadingProjData == true)..{...gFlowTypeArrProjData[gFlowTypeArrProjData.length] = flowType;...return;..}..else if(gbProjDataLoaded == true)..{...doReturnProjDataCallAction(flowType);...return;..}...gbLoadingProjData = true;..gFlowTypeArrProjData = new Array;..gFlowTypeArrProjData[0] = flowType;..gChildProjUrlQueue = new MhQueue();..gChildRootRelPathArr = new Array;..collectAllChildPaths(rootRelPath, commonRootRelPath, flowType
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):14284
                                                                                                                                      Entropy (8bit):5.352117663181332
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:+H0RVv+3LXmOCAfkWeiqmPQd/u8LGrelmpV:+CeLpCAdqmPQd/u8LG6EV
                                                                                                                                      MD5:7DA45BABA973E5940269595FECEF00D7
                                                                                                                                      SHA1:D05B871F6C2A496A60672C6291F2B0C9BAB117C0
                                                                                                                                      SHA-256:550086DFA2AFCEB670665148FDC6BCE1F4C4A1D382625E777E7F37873FDFA3C4
                                                                                                                                      SHA-512:5BB0FDCF9B616786F6DAECB243716584D09D6C440EA9DBB25D649F547BEF1FAB4AB05AC258AB999431E8B117E3B5D20C63B0962EC09B4F71B8F98E2EE587F8FB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhutils.js
                                                                                                                                      Preview://.MultiscreenHelp Help 1.0.0.var gsFileName="";.var gsDivName="";.var xmlDoc=null;.var sdocPath=null;.var gsInsertBeforeEndHTML="";.var sReplaceStringsSrc=new Array();.var gsDivName="dataDiv";.var gnLoadDivNum=0;.var xmlHttp=null;.sReplaceStringsSrc[0]="&amp;";.sReplaceStringsSrc[1]="&gt;";.sReplaceStringsSrc[2]="&lt;";.sReplaceStringsSrc[3]="&quot;";.sReplaceStringsSrc[4]=String.fromCharCode(8364);.sReplaceStringsSrc[5]="&nbsp;";..var sReplaceStringsDst=new Array();.sReplaceStringsDst[0]="&";.sReplaceStringsDst[1]=">";.sReplaceStringsDst[2]="<";.sReplaceStringsDst[3]="\"";.sReplaceStringsDst[4]=String.fromCharCode(128);.sReplaceStringsDst[5]=" ";.var goHighLighted=null;..function _getRelativePath(strParentPath,strCurrentPath).{..if(_isAbsPath(strCurrentPath)) return _getPath(strCurrentPath);..strParentPath=_replaceSlash(strParentPath);..strParentPath=_getPath(strParentPath);..strCurrentPath=_replaceSlash(strCurrentPath);..strCurrentPath=_getPath(strCurrentPath);..for(var i=0;i<strPar
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):36693
                                                                                                                                      Entropy (8bit):5.390886670576557
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:7ScPx58d8AF9OoV2gFw9E4YiES7A0BdWoNSbiLpyYz5Ft+Xns:2cZo85ew6vaAyNkiLR5Ft+Xs
                                                                                                                                      MD5:3439E8203E637B381082C0149CEEA86B
                                                                                                                                      SHA1:2BA75C7ED9496F2C685B0D79655B8DBECAF98245
                                                                                                                                      SHA-256:8BC4D6C313B1B1F3477D9754C75124C6C6E3709E424E22B5DD1CF27707974B8B
                                                                                                                                      SHA-512:6607AF064F0D16DF9739CADB698450CA085356DEEF4E0F2E7B70E09FBE9D41C9C828F9462CCBE2DDECA64075DA5C7AB25C49DA561D315B4E86DDB574E0512620
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/mhtopic.js
                                                                                                                                      Preview:.var gTopicElemId = "";.var gsPPath="";.var gaPaths=new Array();.var gaAvenues=new Array();.var gaSearchTerms = new Array();.var gaSearchTermType = new Array();.var gbPhraseTerm = false ;.var gChildPathInMain="";..var goFrame=null;.var gsStartPage="";.var gsRelCurPagePath="";.var gsSearchFormHref="";.var gnTopicOnly=-1;.var gnOutmostTopic=-1;.var gsFtsBreakChars="\t\r\n\"\\ .,!@#$%^&*()~'`:;<>?/{}[]|+-=\x85\x92\x93\x94\x95\x96\x97\x99\xA9\xAE\xB7";.var gsQuote='\x22';.var gsBkgndColor="";.var gsTextColor="";.var BTN_TEXT=1;.var BTN_IMG=2;..var goSync=null;..var goShow=null;.var goHide=null;..var goPrev=null;.var goNext=null;.var gnForm=0;.var goShowNav=null;.var goHideNav=null;..var goWebSearch=null;..var gsBtnStyle="";.var gaButtons=new Array();.var gaTypes=new Array();.var whtopic_foldUnload=null;.var gbWhTopic=false;.var gbCheckSync=false;.var gbSyncEnabled=false;.var gaBreadcrumbsTrail = new Array();.var gnYPos = -1;.var gbBadUriError = false;.var gEnableOperatorSearch = true;..var
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 614 x 491
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):47348
                                                                                                                                      Entropy (8bit):7.8203765942309795
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:JvOP8ybD+sXder442apcR0bQAONBiOboHR68eTR7E/X:B0ystOjp/5CBiOUHR5e97EX
                                                                                                                                      MD5:A546FD0B0B0D73DBE0A663AA3E9DBFF0
                                                                                                                                      SHA1:DB65EF73F8F0FD6DB596E4406A49EE140FAC1E5B
                                                                                                                                      SHA-256:5636524AE8D0524237B2DB02031C53C94BAC61F66EC3713ACE2058B29BFD9912
                                                                                                                                      SHA-512:1821EA16FC980DFCA556C6FC03B846599E24F88D5D01946D3E26CEF6A784882E84AD1FE0FBB0681BE4CA1EF7719D71789F096716B1E206C92ED8782F888DA3ED
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87af..................{{sssZZR119B99ckk)!!RJR..................R..)..k..Z..k..{..J...........................J9Rs..............{ZZks...ZR...cc.....kZ..........skk...{....{sk{....cssRB1!B{...kc.k{..c{....ZB9J...{Z9Z1Z..{cZJkcs..{R..{JZsR..............JJsZ1!..s.sR.9ZJZ.Jk{Rs.k..91R..cJk.9BZ..cZ1Bc...{c..c9BkZJ.ZJB..c1kcJ1..1k...c.kBs..s..!)9.)Z.ZZ...).!J..{..!9k.ZR..c.s....Zs.{{....)BZ..........J).9kk.{J{..s.....9!.9....9ZZ.R..9))R..1k..Z19.9R!!......Z.Z......k.k.s.....)!.!....c.sR.J9{..Z{.19...R....R..Z..B..c..J...s.Jc.c...9B.BJ....{..{c.Rs....ck.{{..k...{.s....1!J...s..R.....{.k{.1..B.....cZ.!!....B9.B.Z..Z...c.k....J....9..!.)..9.9.....s...R.R!.)J..)...c19.s..1JJ.k..B..R....9.9.RJ...!..1..s9k.k.s....sZ..R.ZB.Z9.R1.B).Rc.)!.9Z.....,....f........ (..@....*\....#2.@....2j...F. C......(S.\...0c.I...8s...&.#=j.H....H.*M........x....X.>...A.W..p!......]....h...`......p 1*.....L...../*V,..P.@{J.L....3k....P.[..V...b.T.......a..+$.Y.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4410
                                                                                                                                      Entropy (8bit):5.368359883799145
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:vw6LQEREwhg7kfvt5Q0k27/hbC2KxIisGUXCCB+veTzBaNRA6oj1AxbC99+JGGF7:46HywhJfvt5Q0k27/hbC2KrsGUSqgMcL
                                                                                                                                      MD5:DB08E093EF88D9D3F7B6BFF0717AE0B6
                                                                                                                                      SHA1:BDB86491C69CF9375F0580DB48B7975D367E24B6
                                                                                                                                      SHA-256:A3374E58CF0812318F0352817FA769890E06E64FBCA4C3AA49508A3B267E74B7
                                                                                                                                      SHA-512:633C5383458E006CAD72E5493BC9C6FC7992B494E833555720D90962D836946B0956E605A007CDCEFBCB96DC0790EE4611EF0412F0354A8B9E906DADBA5D6C44
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/constants.js
                                                                                                                                      Preview:var PAGENODE = "item";.var BOOKNODE = "book";.var URLNODE = "remoteitem";.var PROJNODE = "project";.var INDEXNODE = "index";.var DATANODE = "data";.var CHUNKINFONODE = "chunkinfo";.var KEYNODE = "key";.var TOPICNODE = "topic";.var SCREENSNODE = "screens";.var GLOSSARYNODE = "glossary";.var ENTRYNODE = "entry";.var REMOTENODE = "remote";.var BREADCRUMBSNODE = "breadcrumbs";.var ITEMNODE = "item";.var CSHINFONODE = "csh-info";.var WINDOWLISTNODE = "windowlist";.var WINDOWNODE = "window";.var XCOORD = "x";.var YCOORD = "y";.var WIDTH = "width";.var HEIGHT = "height";.var OPTIONS = "options";.var RHHIGHLIGHT = "rhhl";..var REF = "ref";.var MASTERPROJECT = "MasterProject";.var CHILDID = "mergedchildid";..var LOADCOMPLETE = "rhloadcomplete";.var COOKIESPAGE = "access_cookies.htm";.var COOKIESPAGEID = "rhcookiereadwrite";..var DEFAULTURL = "defaulturl";.var MINWIDTH = "minwidth";.var MAXWIDTH = "maxwidth";.var MINHEIGHT = "minheight";.var MAXHEIGHT = "maxheight";.var BROWSERAGENT = "browserag
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 722 x 607
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):31690
                                                                                                                                      Entropy (8bit):7.9806811456705535
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:472349qZgjvmOfKvJ7mmCFQBxxWSBn0SdPAY:IeZcOmKvJKNQBxxfKSJV
                                                                                                                                      MD5:33B1335AD8CC2BA516D4B8C5965275FA
                                                                                                                                      SHA1:2D122B564C957E467030839C882D299DAD8A71FC
                                                                                                                                      SHA-256:DEFBA864F416DD7442ED42CB076DD43C7AC2CBC5449C0FF51725A441A620195F
                                                                                                                                      SHA-512:494BB94A07E28B12D883D8904424874B8002FF067579344B05B1FA0207144F502F208D3CD2F7401085402824B37D9C9F280C97851B6D5EE697BE4AE4ED44E6F0
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image52.gif
                                                                                                                                      Preview:GIF87a.._.........)..1..R..Z..s....11.1Z.1{.99.9..9..Bs.R..R..Z..Z..c..ss.s......!.......9Z.....1.)9.1J.9R...!!!!BZ!..!..))9))s)..1..1.11.R1.c11111Z11s11{11.19J1JZ1Rc1R.1ZZ1Z.1s.1..1..1..1..1..9..9.99.c99999c99.9BR9cc9{.9..9..9..9..B..B..B..JJZJc{R..R.1R..R..R..R..Z.ZZ1.Z1{Z1.ZZ.ZZZZ{{Z..Z..Z..Z..Z..Z..c..c.9c9.cc9ccsc..c..c..c..k..s..s.BsB.ssBssss..s..s..{1.{11{1R{1Z{{{{..{.{{..{..{..1c.Z..Z1..1..............9..99.9c.c..c9..9......................9..R............R...Z.....{.......s....................Z..Z1...................c..s1..9..B..c......................{1..B..{...............................1.s...........................R.s....................9.9.Z.c.{...........................Z...............c..............,......_......i.a.....*\....#J.H..By.3j.... C..I...(S.\...0c.I....,..........J...H.*].4...P.J.J.)..X.j.j...`...K...@h.]...p..K...x..........L.....+^..\K...L.....6.Y...A....i.mS.v....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 885 x 514
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35344
                                                                                                                                      Entropy (8bit):7.978123038167912
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:PSSGe0KWWjmI7nRE9xONYowVhvnZsR/jWBysI+hQ33KTacjM4FdgEJvnaL:PBXmI7RE9xsXavnZav+hQnIkodPaL
                                                                                                                                      MD5:87A064F48AF1C34A3DB85EDDE551AF3D
                                                                                                                                      SHA1:FBC2EAE5B879F16F962965990C991CD057349230
                                                                                                                                      SHA-256:65C75F6ABB524B7FEF6FB578C4BBA2BA875616CADE6861BC8E2104ED337D2597
                                                                                                                                      SHA-512:51B4E77F4F1BE9BC3A9CE57FD2EF61ACE8D0100BB6FB68FEE8FF93081AD0BB226F07A68F2F12301382E84A1669879EB50DB7773F1DECFDCBB919D65AE85073DB
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87au...........)..9..J..c....)).)J.)k.9..99.9..Jk.c..cc.c.....B..k....!R.)..)).)J.)k.){.11.1Z.1{.9..9.99.c99.99999.9c.9cc9c.9..9..9..9..9..B..BB.Bc.J..J).JJ)JJ.JRZJkkJ..J..R!.R).Z1.ZZ.Z..Z..c..c.9c.cc9.c9.c9.cc.cccc..c..c..c..c..c..c..k..k).kB.kJ.kk)kk.k..s..s9Zs9ssR.ss.s..{).{Z.{...1..9..c.....9..99.9c.....9..c.....k.........................B........R..s...........Z..c..k)..k...............c..cc.....9....................k..{..{...J..k....................9.......................................................9..c.....B..k.....J..s.!!.)R.){.11.1Z.9..9c.9..9..B..BB.B..J..JJ.J..R).R{.R..Z1.ZZ.Z..c..c9.cB.c..c..k..kk.k..s..ss.s..s..{).{1.{{.{..{...B..Z..9........B..J..R..Z.....c...........c.....{......................................................,....u..........H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H=.[...P.J.J...X.j....`....+.h.U....Z..;W..i..w/.....L.p....E...U..B.<9r..)g..p..C..,:2..O....j._......
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 912 x 632
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):35585
                                                                                                                                      Entropy (8bit):7.9872066497941985
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:8iouuZzFgkBYAcVUH+Xur09tkv93CITjezK78RNvBO:JaZzFgk6AcVUH+Xur09fITmKMJ8
                                                                                                                                      MD5:CDD2A6CE1D520CBE9C6DB094DBE853E7
                                                                                                                                      SHA1:F823B0A5037FED0F9D1374DFA2E5068D7ADEDE21
                                                                                                                                      SHA-256:83F37321E0C2C36F2C669A335C58218BB2F530D2AD4B08746CC8D159B80576DC
                                                                                                                                      SHA-512:CF2B583331CC8471739BCD67BB1CA2709B7BAA7E999E2814EFE0EBDF27F538C7FE69AC86CD5E60F27B084FA0A613AD47ED1CC5CC640B63DED3F0E219D7D55BBE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a..x............)..1..9..R..Z....11.1{.1..1..99.9c.R..R..Z..cc.c.........!..)..)!)9))9))s)Bs)s.1..1.11.R11111Z11s11{11.19J1RR1Z.1{.1..1..1..9.99.c99999J99c99.9BR9cc9c.9..9..9..9..9..9..BBBB..JJZJc.R..R.1R.RR..R..Z..Z.ZZ1.Z1.ZZ.ZZZZ..Z..Z..c.9c.cc9.c9.cc9ccsc..c..c..kkkk..k..ssss..s..{1.{11{1R{{{{..{..1Z.1c.Z......1.........................9..99.9c.c..c9.c............9..c..c9....................................R......{.........k....................Z..s1.............................c9..9..c.....................{1..............{...........................1.Z....................R.Z.k...s.{..............9.R.Z.{.............................................Z.c.............c.....................................,......x.....C..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H......P.J.J.*.X.j.zu.._...K...h..Y.-.3p......x..........L.....+^....#K.L....{.j........Mz...S......Y..M.6..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4042
                                                                                                                                      Entropy (8bit):7.94638155638561
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:NYcltLE9YIe37PMhg9uzmPXR1qvyo1vn8e1Duuzg0R/2cW7P9P:XzE297PMhg9mmPX7oVn8is0RLW7P5
                                                                                                                                      MD5:959825136705003630B9AA72B18BC303
                                                                                                                                      SHA1:B6478AF302325E5452CE2866C378A3ACC422FE78
                                                                                                                                      SHA-256:1C114BB39F5E9FBBB9692D987C25712095C79A8435464D2DD5FF4D9B54EEDC32
                                                                                                                                      SHA-512:171227C32E22F6A6C0365C7E0ED2BC91EA8240D7FB0BEF0C75E815A5649E209757B8763ACABFDA41CBDB93A80295CA46053BA7758550F6BEDFF3E398C562EB22
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......IDATx..i..Wy....{.ev{..ef..8.....@!P5...T...._...V.R.PZu.m?.UE....]@.M..&...ql'3.g<.Y.....fR...I....|........9.}.s.M{...k......u...8'W...ju0N....3.i=!`.V..7..?3.z...b{..d.q..z.M..Y5.C......Z.N.....d....ZM..u~j..z]...3*.GV...v.......4.\...!.f....G...ynq....$..a?6bg.S"fj.....^.K..Tb.?$K.....H.lt.......d(.g..0.r.v....N....=.*'......3.X.H.....*X.._KX...z..1f....GG.....n.>1{.><:N..f _d|t...g..B.)K..U.aj`....t.../.&1Fi.o....xa.*.gg.I...Tu.....k....y'...s..C'...j....\m6...\j..h...K,m4.[.....J.*./-0...{...1...].9su.'...*M.6..n9F.....3.q......d..z.tC.z........>W...-.DJ....C..Z..e.h..+\Y]&2)..3Y.......<.=.,m..Kb....c.|.G.{.Xk,.r......g."."u.4......o.!.z.nI......OfrY..1..<..$1... g..,T.mh...C.Bpzv..+...".".y.An.....9~xq.K.....O.H..<.8.J...w..lpz."2.7...=...Sk...^..a......,1.Xa.....L...F....H...4#.s......n...#....?.#..I...w.r...:..;C...X.....l....$JQ.d..]...D..b;...T.>p.. _u...YC}.J.......K..y.=>.;.&.....Rc..d4_..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 752 x 531
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33221
                                                                                                                                      Entropy (8bit):7.877891969637675
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ub5BezrJFCPlemHjEiEI8AQsj5+383dl96iCizreP3pCkUOp:If6rJFC9e7iEI8VvalsiCim+4
                                                                                                                                      MD5:5B8F6E580FF8552DF86CD4287F310E6D
                                                                                                                                      SHA1:CF5C2605800B9FA24558DAB2C86CA32E588CF7F6
                                                                                                                                      SHA-256:93AAB27E7ADD14C6251E60DF02ECBC616064739D649D7973F6178D72BE1B0EBD
                                                                                                                                      SHA-512:7B19136DC2B4EE47F9409C7EAB7B4C7339400B7A6406124B2856E7B7838CB9D9BB6C3617D23EE325617DB66758B8784A60E05514A25037F4333EE72AD42F8509
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image96.gif
                                                                                                                                      Preview:GIF87a.......{{{......kksccc......!..JBBZRR......................1..R..R..{.....s..1..............{c)))1c...JBs.....cB.)1s..ZJ.ZJ)1...J..ck..s{.!.!.1BB.)19J..c)9s.c..k...c9)RRcJZ.....Z).B.{1!s..J.J..cBZs....!Rs9Rk.19Rs...)!s..1.kZ.ck..99.R...k..J{sc!..c)k...cB....cccBsB)kcc.Rs...9B1.9...c..!.JB.cR...1)).JB)J9ZR.B.9kc..B11.BJJ....{..R)..!.J.1.9Rks.Z............1.9...J.R..).!kB...{9.9)cR9R...).9ksk..!B.Z...9..BkR..B.c.s9..k9....s.JRc.)c.J.c.{R)..R.s9R..R{....{R..Z.cR...sc9..c.R.R...Z....k..!..B..B..)..).cR.{k.....cZcR.).JkkRk{..JB.9Z1s.Zk.9..ZZ).1Z..!..)ks1..!c)...1.)..1.!..!.{!..!..)..1..!..)k.)).)s.1R.1R{11c).J).{..Z1ks...).)..)..1.k).Z)c.1R{..s.k.1.s..{.....s.c!J.9!..1..1k9..s......cRc..k..R9{....{)..k...{k.sc1...BR.s.RR.kJ.J9.)J.1J..1.9R.J1,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...)......(]...P.J.J.*..X.j.......K...C.].6..a..i....x..U. ...X. P@......h.....X;..@....3k..C..t..0j....VS.^..*....M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8282)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):8393
                                                                                                                                      Entropy (8bit):5.6325236332159045
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:DStDy1hL8F9wJuyq4nE2XeaXDBY1drWY+f4Q+ZibDDXAtYVO1BuKJwmQBZFS:DSt21hL8o/5FXeaXDBliZibvmi54
                                                                                                                                      MD5:A40E424F7254C50C94092E0BDECF82DB
                                                                                                                                      SHA1:83D844E054765B82490C62D4E6100DC7DB5165C4
                                                                                                                                      SHA-256:0322867FE73EABAF8CDAB2010118E52014C613FE7143A2CD5EC1F2CD290117F2
                                                                                                                                      SHA-512:678230225F7CF1AA430DED526514C05550F50DCEEB618DEA994BFDF4D441F8092C8ED7CE601436770D3E11E826C984C49B21E58C4F6354DDDE3ED95A4CF7785A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/topic.min.js
                                                                                                                                      Preview:/*. Copyright . 2017 Adobe Systems Incorporated. All rights reserved.. Generated by Adobe RoboHelp 2017.*/.(function(){var a,b,rh;rh=window.rh,a=rh._,b=rh.consts,a.getRootUrl=function(){var b;return b=null,function(){var c;return null==b&&(c=window.gScreenRelPathMap[window.gFinalCommonRootRelPath],b=""+a.getHostFolder()+a.fixRelativeUrl(null!=c?c.defaultURL:void 0)),b}}(),a.redirectToLayout=function(){var c,d,e,f,g,h,i;return e=a.getHostFolder(),f="",i=window._getRelativeFileName(e,decodeURI(document.location.href)),h=document.referrer,h&&!a.isExternalUrl(h)&&(g=a.urlParams(a.extractParamString(h)),a.isEmptyObject(g)||(f="?"+a.mapToEncodedString(g))),d=a.urlParams(a.extractParamString(i)),d[b("HASH_KEY_TOPIC")]=a.stripParam(i),d[b("HASH_KEY_UIMODE")]=null,c="#"+a.mapToEncodedString(d),document.location.replace(""+a.getRootUrl()+f+c)},a.goToFullLayout=function(){var c,d,e,f,g,h,i,j,k;if(e=a.getHostFolder(),f="",i=window._getRelativeFileName(e,decodeURI(document.location.href)),h=doc
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):73
                                                                                                                                      Entropy (8bit):4.96175962063694
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:iA6kKJYWMNw7CUHQ/KZyle:iQYMmBYle
                                                                                                                                      MD5:8743587280802222F0C44979AD281680
                                                                                                                                      SHA1:59081FFAC81667C0CE1779C039C792ACC706CCAE
                                                                                                                                      SHA-256:616EE42C985C6F91219485FCC061311F2B87C335DB2A85F3390959CEB7FD5DC0
                                                                                                                                      SHA-512:0A93AA189B46E271F9EEF94F2A3798E7C0A81C5B6F200D2CFF12CBBE3168DA9634EF9C8A5BFB193ABB211EFF580A2C3DD56D21D9270C2167CFE3FAEA2D4C07E7
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/parentdata.js
                                                                                                                                      Preview:gXMLBuffer="<?xml version=\"1.0\" encoding=\"utf-8\" ?><MasterProject/>";
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):5699
                                                                                                                                      Entropy (8bit):5.310380638029306
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:dMy9cGlZqpbw40U1jMXzvjMIMMgJok33E1QL37icv3iubd5lG817Wzhgat9xLpD7:dRG6ZqpbwnU1jMjvjMPMgJoQU1Cecvyf
                                                                                                                                      MD5:85D0990D84F7D6D9FE9F4B92C4AB0BBA
                                                                                                                                      SHA1:F60FFA51F7AA186D00997B5120786CE31AF8EB81
                                                                                                                                      SHA-256:02E6B65B465B09704AA74A99D6D12BACF7901605FD2EBE0731E8028371272A6B
                                                                                                                                      SHA-512:F0E21B073D84B2040D40A19E0BBE3451AFDD5118E4BE12DEEB52D2ED4B5A8A64BCF8B1AE7CACF39AE7B3696DEBF3D47E8941A109DEA89378B781580712F908B1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/loadscreen.js
                                                                                                                                      Preview:gScreenDataFile = "screendata.js";.gScreenFolder = "";..var gScreenRelPathMap = new Object();.function redirectToScreenURL().{..loadScreens(SCR_INIT, ".");..}.function loadScreenData(relPath, flowType, data).{..var scrFolder = undefined ....if (gScreenRelPathMap[relPath]) ..{ ...scrFolder = gScreenRelPathMap[relPath].folder; ..}....if(scrFolder != undefined)..{...returnScreenDataCall(flowType, relPath, scrFolder, data);...return;..}..loadScreens(flowType, relPath, data);.}.function screenDataCallBackObj().{..this.flowType = SCR_NONE;..this.relPath = null;..this.data = null;..this.curScrFolder = null;.}.function screenObject().{..this.minWdith = -1;..this.maxWidth = -1;..this.minHeight = -1;..this.maxHeight = -1;..this.browserAgent = null;..this.folder = null;..this.defaultURL = null;..this.isDefault = false;..this.isDeviceMatching = null;.}.function loadScreens(flowType, relPath, data).{..var callBackObj = new screenDataCallBackObj();..callBackObj.flowType = flowType;..callBackObj.relP
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 907 x 647
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):43807
                                                                                                                                      Entropy (8bit):7.962012453833797
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:ePXYMoSMtNzJ9nL7HvMM6+/Nm2ct+mQBUTfTzUgGCT2fBLgRMpXrWv/:CIsMtN7HvMxSm2ct+mQiTfBT2ZVFaH
                                                                                                                                      MD5:E7499C4B685A1BBD101FF0336736F829
                                                                                                                                      SHA1:C65B8518B7FD030DA848B23ACB2BD807E3E08416
                                                                                                                                      SHA-256:2AC45DB9A0FD322B1790C174F5325E2FA3289E94D8B98EDFA8BF7F6AA8160A0A
                                                                                                                                      SHA-512:2B6EDFC06BDEBD6CB95C8621A9C2AC6D4EE631B954907AC154D4675F680C8B0B8C997E27E0C7CBE3CB957E4685706CF5DEBC57C74917618455A5E8A8F5E7B239
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a...............1.1{..R..1.....)..9.)Z.19.BZ.J.!..!1.!B.!Z.!..)!Z))))19)1{)BZ)Js)R.)k.)..)..1..1.!1.91R.1c.1k.1..1..1..9).91)9JZ9R.9R.9cs9s.9..9..9..9..B.9B.ZB..B19B1ZB1{BBBBBsBB.Bc.J..J1!JJZJR.JR.JckJ..J..J..J..RJ.RZ.Rk.Rk.R..R..R..R..R..R..Z..Z!9Z)kZ11ZBZZR.ZcZZckZk.Z..c.9c!Rc).c1.cJscJ.cRZcR.ck.c..c..kB!kJ1kJBkkRkkckk.kk.k{.k..k..k..k..s.Rs!!s!Bs1!s1ks1{s9RsJRsJ{sJ.sRRsRksc9sk{ssss{.s..s..s..{.c{..{..1).1B.kk..k......9R.9k.J).JB.R..Rs.c1.kB.kR.s..{R................RR.kk.s...k..................R..Z).ZR.cs.k)...........1B.kB.sZ.sk..B..R..c.....k.......J1.RB.s)..9..................B9.R9.RR.cB.cc.s1.ss.9............11.k.R.k............)).B1.R9.sZ.B............{k.s.k..........RR.kk......{..............)).99............,...............u..3r..)\......2d......j..1#. .2.G...(S.\...0c.I.&.8s....C..}..i.%.#m.D..e.M.J.J...X.j...T+.QW......h.].v-:/.J..0P`.C}.|../...K.......]..g_....m.S.D.I....y%......M....6....J.*..%....w
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 1080 x 669
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):80951
                                                                                                                                      Entropy (8bit):7.93249496274011
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:3zJQbV6a3ABTazh9QhkJHg9AjpHbBgzF3c3qtrupc2Q/70YZ+YqD8hg+dQbvdEb/:3zJQbVlABTaF9QhkpjdgB30qsxm70CkQ
                                                                                                                                      MD5:30F894DAE878114765AC3094F818A5E2
                                                                                                                                      SHA1:C6E6D9C1BC3A22BD1443824FE7ED483133B634AE
                                                                                                                                      SHA-256:4F88A3DF257582476AE5AE36F981E98D04780FFAC16D6517D1CCD3C888CDA891
                                                                                                                                      SHA-512:E395A597BD8D1B4C3A2719E214EBBB97D9A99741A4016BC14D7956EF7C00C32AE2CC0436F168008BD1B601A07D30B0A469171AA31FAA4AD8AF04C3523277D310
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image262.gif
                                                                                                                                      Preview:GIF87a8.......1..{{.....c..R..B.....1........J.!......!.......!!.1..B..Z......B.!9.!R.!..)..B..c..{.......!9J!Bk!ZJ!sZ!.Z)..)).)1.)JR)sc)s.)s.){.)..).)1)!19.19.1Z.1Z.1..9!J99!9999BR9.RB.!B)sBB{BB.BZRBsZBsZB{.B{.B.RB..B..B.BB.BJB.JR.Jc.Jc.J.kJ.kR).R)!R)9R)RRB!RJRRZkRZ.R..R.ZZ)sZB9ZB{ZsZZs.Zs.Z{.Z..Z..Z..Z.ZZ..c)!c)RcR.cZ9cZRcc.c.cc..c..k)9k9skJ.kJRkZ{k{.k.csZksZ.sc.s{{s{.s.{s..s..s.Z{9!{sJ{sc{.Z{..{..{..{..!R.99.BR.Z1.ZR.Z..c{....)!.Js..s.....{..R.1!.9J.B!.Z9.ZR.c..cs.c..s9.sZ..R........1..{.......R......s.{s..c..{..........{.Z1.ZJ.cc.s{.{R.{c.{............B.........BJ.s1..B..{..{..c....BZ.s).{J.{Z.{...J.......c.J..)....{B.{{.B.{....B....)1.R...........Rc.k.c.{.................!..)).9B.JB.Rc.sk.s...9..Z.....c.....!.1c.R..k9.kJ.s..{..........,....8.........H......*\....#J.H....3j.... C..I...(S.\..@./-.I...8s.,x...@...J...H.*]...P.J.J...X.j....`..K...^{R..6...p..K...j..X.......L.....+^....#K.L....3k.....C..M..f11.H.....9.b.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 89a, 18 x 12
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):911
                                                                                                                                      Entropy (8bit):2.9438277976335177
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:Zmrjji+6fcxg9Ub9E3Fq6A1eyi/LtyjG1xDmp2mfkhTudvvBT3aW:ujubc+UvyLIjG6Vkhadv53X
                                                                                                                                      MD5:26D43C340F01749E257807F1AB3EAF4B
                                                                                                                                      SHA1:02D8FF4EAE61C4698BB69DC92A21D80A790D5B81
                                                                                                                                      SHA-256:7911D6DE1BD2FC5C7052EBB699CCBD0F4EB8AAC3B0146EEC654D54F69F6957E3
                                                                                                                                      SHA-512:9D19FC94EB18B5C80C8A247EBA3D215BA33D7E251B06423790D6A3FC5E71F39487988D4806BCD48B26898655FE368324088A0A78659E1A8CA99E0A4210138967
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/protel-bullet_red.gif
                                                                                                                                      Preview:GIF89a.....................................................................!.#,.%-.'0.+2.7?.gk.jn.qu.U[.U\.W^.rx.ty.x|...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.....3.,..........l.g..H. A.. (\.P...&0.`........P......*........D`X C..3\X@.....0........9...@..A.. `.B...O0E.U..."..d.a...;
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 579 x 470
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):38245
                                                                                                                                      Entropy (8bit):7.926969750465703
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:QqZOrQSuDidnIsSZM6ZpHE2SrvzC6ludeS4jhw52H5bUjrnjPtvZYE+UZDJB1X:3OQSuDiJI3pH6C6leYwebUj7lmE+UZ1z
                                                                                                                                      MD5:1D47ED94A99EFDAAC1E77AE8251E8470
                                                                                                                                      SHA1:76F5B78097AB6862050E01C4A58A3F5CB7D8A1BC
                                                                                                                                      SHA-256:0CD95D754BA2378AC25B4099CB75BA2F6C761F82BF7AB9AE6CDF64438CB0E14F
                                                                                                                                      SHA-512:1A8DAC6193A2B5B11FCF7BF49E2C18596C79B0BC2B6FCC148C3F898581B774BD93C12A0F22B17998E8F480F47DA15D64C38F7EDFBDB1085521DEA83DE5B2C929
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image207.gif
                                                                                                                                      Preview:GIF87aC.............)..9..J..Z..s..{...s.....c..R.....B.....1.....!..B..!.)Z.s.........9..).9Z.Bs.R.......!.B!)B!)Z!).!.!)9k)BZ)Bc)J{)Z.).))..).{).)1.!1))1)B11919119B1c.1s.1..1.c1.B91.9..B1BB91BBZBJ{BZkBc.Bk.B..B..B.BB..B..B..J!!J)1JBBJk.Js.J{.J..J..J..R1JR9!RB1RBZRRJRRZRk.R..R..R.RR..R.RZ!.Z1BZBcZBsZR{ZZ.ZcJZccZc.ZkcZs.Z{.Z..Z..Z.ZZ.ccc.cc.ck.c{.c..c..c.{c..k1!kB9kJ)kJJkJ.kZJkZ.kckkkZks.ks.k..k..k..k..k..sB.sBRsJcsZBscRsc.ss.s..s..s..s..s.ks..s..{B{{J.{J9{R.{cc{c.{sk{s.{s.{..{..{...J).JR.Jc.J{.ZJ.{......s..................Rk.c1.kR..k.....Z).c1.cZ.cs...................cJ.sk.s{.s..{J.{Z..{..s.........J9.JB..c............R9.kR.ss..R..{..Z.....J..c..s.....J.......J1.sR.s.R...c.c.{...ZB.sZ.s....9....s.........B...s......s.................,....C........usvK..=..*\....#J.H....3j.... C....`F.$Sr<H..3n..1..d..8s.....@...J...H.*]...P.JmJ.&.1.z.D.).QK^..B..,f...t....p..K...x..........L.......+.n7.}!......3k.......%!..V.n.S.^....c..z...
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 617 x 223
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):13314
                                                                                                                                      Entropy (8bit):7.942279457217592
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:wti7QAtUbq5OKKDiL7E4+J6HFa9yUv25E5qI6ysOpq+CWO4kzjnf6Mnz:w+xtT5OKCyoLJO75EvNpqDP4GCMz
                                                                                                                                      MD5:A333C34CABDA40288834AFDB0F0F546A
                                                                                                                                      SHA1:C05A0C986F788634C8AF3EADF98AFD7305628038
                                                                                                                                      SHA-256:57E4C0957825BB144BE66C2552548891E3E0D30F5996D2F1A73747C2A4838380
                                                                                                                                      SHA-512:4DA259456BAC6E116E3A902ECCD720508D58D31988947DE200BD0F1E87AA4D298918324F873D3D09DA14391433AD3B5FA7488FE22F8C7E239722522AF80BE59D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87ai...........)..9..J..c....)k.9..99.9..9..J..c..c..c..c1!sB!sJ!sc!s{!s.!{.!..!..!..!..)..).)).J))k)k.9..9.99.c9..99999.9c.9sB9.k9..9..9..9..9..BBBBBcBB.BccBc.BsBB..B..B..B..B..J..J.)JJJJkkRsBR.sR..ZsBc..c.9c.cc..c9.cBBcBccB.cc.ccBccccc.c..c..c..c..c..c..k).kkJksBks{k{Bk.ck..k..k..k..k..s{Bs..s..{.B{..{....B................BB.Bc.B..J..c...B.........................9..99.9..c..c...c...............................k.........k)..k..B.........cB.cc.c...B...............c..c......k............................k...............B.J.c.....k.........................k..................................9..................................c.{......................................9..c.9..9..c..c...9........c...................................,....i.......7..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@........H.*]...P.J.J...X.j....`..K..Y....]...p..K...x..........L.....+.k..c..rI.L....3k.|t...C..M....S.^....c.-.h..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):151053
                                                                                                                                      Entropy (8bit):5.3238134028958335
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:cGMbDENzyzIVFP4bsboebS6JBepRJVVv2A+/RlPN:LNzyzIVFP4bsboebS6JBevJLv2A+/Rb
                                                                                                                                      MD5:E09AC03F0ACCA3954DDF2558E2C1E1CF
                                                                                                                                      SHA1:88A083978FA389EB37420634204726AFFC4CFA35
                                                                                                                                      SHA-256:FA6993857EBA26DE0F59FFD653915E5045000D4B71E57D1146A086D605D4F74E
                                                                                                                                      SHA-512:7CCD26C0ED8A55A437D347035CBE27E3EC2388B4A2A83A9641536BF6326CA02DCBF296E5FAA9946833D78019B30EB37A6BF960F5708178629C3DE62D594A5295
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/ehlpdhtm.js
                                                                                                                                      Preview:.// Dynamic HTML JavaScript .// Copyright . 1998-2012 Adobe Systems Incorporated. All rights reserved..// Version=9.0..// Warning:Do not modify this file. It is generated by Adobe RoboHelp. and changes will be overwritten...//// Segment Begin -- (JavaScript 1.0)../// Section Begin - General and relative topics(JavaScript 1.0)..//{{HH_SYMBOL_SECTION.var HH_ChmFilename = "";.var HH_WindowName = "";.var HH_GlossaryFont = "";.var HH_Glossary = "";.var HH_Avenue = "";.var HH_ActiveX = false;.//}}HH_SYMBOL_SECTION..//Begin to support previous generic parameters.//Get the information about the browser..var gstrBsAgent .= navigator.userAgent.toLowerCase();.var gnBsVer. ..= parseInt(navigator.appVersion);..var gbBsOpera..= (gstrBsAgent.indexOf('opera') != -1);.var gbBsKonqueror.= (gstrBsAgent.indexOf('konqueror') != -1);.var gbBsSafari..= (gstrBsAgent.indexOf('safari') != -1);.var gbBsIE ..= (gstrBsAgent.indexOf('msie') != -1) && !gbBsOpera && !gbBsKonqueror && !gbBsSafari;.var gbBsNS .
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 861 x 616
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):52823
                                                                                                                                      Entropy (8bit):7.942586513128367
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:TLCvNOAT6gCZOCe9B7MHfZmZFFnVfNMh/YI3:3stCZORcxmxVfNMRYG
                                                                                                                                      MD5:70D4A19724E4EC711283B2793016D60F
                                                                                                                                      SHA1:A0CA8D0383F4C582D2339BF97112AD770724C7FB
                                                                                                                                      SHA-256:D7FE668BFFF0199283F5C395CDCC574E9D7E4FF237DA44922F8FD120CD7A73C9
                                                                                                                                      SHA-512:8BF0B6A95ED51F6E20BBC4476E2516AE9EF6D88C05ED9C47112B0B0CAD9255E08E425F0D39457C3D8B9A20978D356ECA7559CF630F498BE73A98F6A6B7CCE9CD
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/image263.gif
                                                                                                                                      Preview:GIF87a].h.................!...s..k..Z..9........!..B.9{.B..Z...J.......!c.B.....!B.)1.9{.Z..k...!!..!.)!!!!!.!R.!Z.!k.!..!.k!.R)!B)).)11)9c)9{)BJ)B.)Rc)Z{)Z.1)Z1).1Z.1..1.s9..9.)91)9c.9k.9{.B.)B)JB1{B9RB9.BB{BJ)BJRBJ.BJ.BR{Bc{Bc.Bc.B{.B..B.cB.9J..JR1JccJc.J{cJ.{J..J..J..R.)R.JR)ZR1!R91R9RRJJRJZRcJRk.R{.R..R..Z)BZ9{ZJ1ZJ{Zc.Zc.Z{ZZ{sZ{.Z{.Z.{Z..Z..Z..Z.Rc..c..c.sc..c..k..k)Rk9{kBRkJ.kR{kZ.kcJkcZkk{kk.k..k..k..k..k.k..k..s)!s)9sB!sB9sZ)sk.s{cs{.s{.s.ss..s..s..s..s.s.Z{9R.B..Js.ZZ.c..kc.k{.k..{c............9R.Z).ZJ.....{...Z{.k........Z..c1.k{.k....cB.cZ.{B.{{..c.....{...........BJ.ss....BR.s9.{J.{c.....k..........JZ.B.R.{...............k...R.k................k.c.c....{......Z..c.s...{........BB.ZZ.kk.ks..............!!.!!.11,....].h............<x..D....#J.H....3j.... C...q.......xfG."k&.......4I.....@...YD...>.:t.bA....(mX..GH&....1..4\..Q%J..h.Z+J...p..K...x..........L.....+^....#K.LY...:..@....C..s...D.S.^....c.M....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1150
                                                                                                                                      Entropy (8bit):2.6734971460004227
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6:+uj30000000000000000000000000000000000000000000000X1WRttqMw8rPGl:+E31W7g83YO89mt7jf0U5iidmF5n
                                                                                                                                      MD5:8897DFAD5E61F14D19C565D3DBAA41FC
                                                                                                                                      SHA1:114B933167509B9D364FE79573BA175C025C42DD
                                                                                                                                      SHA-256:BDC2699694652ACFEC7CCF2ECF1FCC35084F2976ED18362D06C26D56DDD478E0
                                                                                                                                      SHA-512:B5B0AA09FFD31DB359BC0D320C3B8FB221431D3667BD442946DA3EEB4FD0EE34319B08AF24008A6E1E55428529363E1F445E3A01379BFE3F7C6DEB1247529377
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/favicon.ico
                                                                                                                                      Preview:............ .h.......(....... ..... ..............................................................................................................................................................................................................................................................................................................................B...................................................#...............+...............................................e.................................................................................t.......................................N...........................>....................................................................................................................................................................................................`...........U.......................................................;..............................................................m..........................................
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (32009)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):81566
                                                                                                                                      Entropy (8bit):5.261600074859017
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:DwyXYI9cWIXcRwUTJleCqo87VamjnpnyPza:DLwULhqxj82
                                                                                                                                      MD5:DA8EC18963B0DA6C96ABEE64D8852214
                                                                                                                                      SHA1:D1822112732629D7454C3B6EA02C602C1888B326
                                                                                                                                      SHA-256:04AFBEF46B04295DFB14988736531C16843CD135BB9CF1B1391690EB9F920217
                                                                                                                                      SHA-512:11726DA09B09BCD1112B8F2D6140B5825F6AA5319E747E8739E8AD752E5FD70664CCABB80D777533F7960F47DFDB9B3837B30F591DB13B0A39D836863AC9E870
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://connect.protel.net/files/source/bwihelp/de_DE/template/scripts/rh.min.js
                                                                                                                                      Preview:/*. Copyright . 2017 Adobe Systems Incorporated. All rights reserved.. Generated by Adobe RoboHelp 2017.*/.!function(a,b,c){"use strict";var d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return a&&"function"==typeof Symbol&&a.constructor===Symbol&&a!==Symbol.prototype?"symbol":typeof a};!function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var i="function"==typeof require&&require;if(!h&&i)return i(g,!0);if(f)return f(g,!0);var j=new Error("Cannot find module '"+g+"'");throw j.code="MODULE_NOT_FOUND",j}var k=c[g]={exports:{}};b[g][0].call(k.exports,function(a){var c=b[g][1][a];return e(c||a)},k,k.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a}()({1:[function(c,d,e){var f=a,rh=f.rh,g=rh._,h=rh.$=function(a,c){if(null!=c&&0===c)return b.querySelector(a);var d=b.querySelectorAll(a);return null!=c&&c<d.length?d[c]:d};h.find=function(){var
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:GIF image data, version 87a, 491 x 358
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):37728
                                                                                                                                      Entropy (8bit):7.94510658710847
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:6veuGzjTiH1on4t0rJn6BlynkO4aeQvKteUaGwEYN5eo:pzvioJVnElynkpahvKtegMDP
                                                                                                                                      MD5:F696224F59354AC21C612DBEECB66E9E
                                                                                                                                      SHA1:2EC24FDF34A5F907E71F854379E2BAC46CA22F04
                                                                                                                                      SHA-256:339E7753BF06F2FC905BD50BCA39BE5920701C5CB695E948BE630DF9707E43A5
                                                                                                                                      SHA-512:AC79CB5B36EEC1DD05478C2952A2C3BB233ACC36439060DBF24C8B95BD7448A35DA0BEA394876F7F3A20C8CCC6BCB65A76551C37956215F8103EA19AB74EB409
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:GIF87a..f.......................!...........................).......!R.!..!..)1.)Z.)..).)..).))..)!.)!.))1)19)1c)1.)1.)BZ1!.1!.11R11.19.1J.9!.9).91191.99B99.9BZ9J.9J.9R.B).B9.B9.BBRBRcJ).J91J9.JBBJJ.JR.JR.JR.JZ.R9.R9.RB1RJBRRZRRkRckRk.ZR.ZZ.Zc.Zc.Zk.Zk.cRRcZ.cZ.ccZcckck.ck.kZ.kcZkk.kk.ks.ks.k{.k..sk.ssss{.s..s..s..s..s..{cZ{s.{{.{{.{..{...........cR.kc.s{.{.{.s............{..................ss.{s...........{...............................11............!).1!...........9R.cc.ks...........!.!).1).1B.B1.JJ.RR.Zc.kZ.ks...........BJ.{...............!.)9.11.9Z.R9.ck.kR.kc.c...........!.)!.)1.91.91.BJ.Rc.ss.s.{............cs.kc...Z.......)!.)9.1J.B9.RJ.Rc.c{.kc.s..{..{............)1.1).99.JZ.Rs.cs.s{..{..................,......f.....7..H......*\....#J.H....3j.... C..I...(S.\i...0c.I...8s.....@...J...H.*].....P.J.J...X.j....`..K...h.]..S....K.n6o....k.o_o.|.;.......q...K....._...W/.9#..:.`..9.>L:4..G.MM.1..
                                                                                                                                      No static file info
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 19, 2024 07:57:25.036442995 CEST49675443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:25.036451101 CEST49674443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:25.177166939 CEST49673443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:32.213217020 CEST4971080192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.213586092 CEST4971180192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.350287914 CEST4971280192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.417613029 CEST804971152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.417725086 CEST4971180192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.418034077 CEST4971180192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.418713093 CEST804971052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.418800116 CEST4971080192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.561579943 CEST804971252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.561721087 CEST4971280192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:32.622004986 CEST804971152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.622939110 CEST804971152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.666402102 CEST4971180192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.166836977 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.166883945 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.167161942 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.167313099 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.167320013 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.581932068 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.581964970 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.582052946 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.582389116 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.582401991 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.811275959 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.811603069 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.811626911 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.813086987 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.813163996 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.814647913 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.814735889 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.819652081 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.820638895 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.820661068 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.822129965 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.822195053 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.823956966 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.824039936 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.824291945 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.824305058 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.859828949 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:33.859855890 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.868619919 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:33.900815010 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:34.253350973 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253381968 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253391981 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253408909 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253443956 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253505945 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253544092 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253560066 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253568888 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253597021 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253622055 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253639936 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253658056 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253719091 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253726006 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.253763914 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.253763914 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.339744091 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.339797020 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.339873075 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.340173006 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.340208054 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.340740919 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.340783119 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.340840101 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.341057062 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.341068029 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.341725111 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.341747046 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.341813087 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.342149019 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.342169046 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.342576027 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.342616081 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.342673063 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.342983007 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.342995882 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.343604088 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.343627930 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.343681097 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.343888044 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.343904018 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.465368986 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.465449095 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.465473890 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.465490103 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.465516090 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.465547085 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.466608047 CEST49714443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.466624975 CEST4434971452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.467114925 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.467185020 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.467257023 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.467906952 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.467938900 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.638686895 CEST49675443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:34.638829947 CEST49674443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:34.752671003 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.753277063 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.753303051 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.753796101 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.754739046 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.754837990 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.755074978 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.755856037 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.756155968 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.756182909 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.757317066 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.759676933 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.759849072 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.760409117 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.767148972 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.767400026 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.767416954 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.768372059 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.768419981 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.768474102 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.769340992 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.769406080 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.769789934 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.769819021 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.770077944 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.770085096 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.770461082 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.770715952 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.770729065 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.771271944 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.771326065 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.772851944 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.772933006 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.773143053 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.773154974 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.774354935 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.774415016 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.776963949 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.777131081 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.777163982 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.789385080 CEST49673443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:34.796134949 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.808137894 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.820462942 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.820492029 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.821043968 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.821063995 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.865916967 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.893413067 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.893856049 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.893893003 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.897470951 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.897553921 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.898350000 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.898525000 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.901388884 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:34.901406050 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:34.946764946 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.208632946 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.208681107 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.208739996 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.208762884 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.209645987 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.209820986 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.209881067 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.220791101 CEST49718443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.220813036 CEST4434971852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.221229076 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.221298933 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.221365929 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.222094059 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.222130060 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.233895063 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.234076023 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.234128952 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.235236883 CEST49720443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.235250950 CEST4434972052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.235610962 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.235630989 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.235693932 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.236320019 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.236335993 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.260162115 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.413480043 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.413552999 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.413567066 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.413588047 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.413640022 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.414350986 CEST49717443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.414362907 CEST4434971752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.414988041 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.415014982 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.415077925 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.415781021 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.415798903 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459075928 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459136009 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459156036 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459196091 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.459213018 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459235907 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.459243059 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459263086 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.459279060 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.459316969 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459434032 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459491014 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.459512949 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459564924 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.459578991 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491118908 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491173029 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491193056 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491209984 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491230965 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491244078 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491261959 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491266966 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491281033 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491300106 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491328955 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491328955 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491338968 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491353035 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491537094 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491573095 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.491621017 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491621017 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.491630077 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.500087023 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.539702892 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.553762913 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.553801060 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.553904057 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.557432890 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.557456970 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.578927994 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.578989983 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579009056 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579047918 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579050064 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579077005 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579091072 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579121113 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579150915 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579150915 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579178095 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579190016 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579251051 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579297066 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579308987 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579427004 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579489946 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.579502106 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579598904 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.579655886 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.587245941 CEST49722443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.587271929 CEST4434972252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.587779045 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.587816000 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.587887049 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.588684082 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.588702917 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.635876894 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.636554003 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.636594057 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.637711048 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.638922930 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.639107943 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.642501116 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.669887066 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.669900894 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.669967890 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670006037 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670057058 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670077085 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670103073 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670222044 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670238018 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670284986 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670294046 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670331955 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670537949 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670552969 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670650005 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.670658112 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.670706034 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.688122988 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702538967 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702560902 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702604055 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702605009 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702621937 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702656984 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702656984 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702670097 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702693939 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702721119 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702774048 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702820063 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702851057 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702858925 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702872038 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702900887 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702902079 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.702927113 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702964067 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.702997923 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.703002930 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.703016043 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.703052044 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.703105927 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.703105927 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.703113079 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.703247070 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.703299999 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.709229946 CEST49721443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.709253073 CEST4434972152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.710660934 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.710694075 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.710767031 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.715245962 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.715264082 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.783421040 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.783515930 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.789020061 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.789051056 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.789432049 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.828830004 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.829468966 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.829497099 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.833091021 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.833169937 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.834049940 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.834152937 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.834424019 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.834435940 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.834650993 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.880764961 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.880778074 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.880867958 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.880868912 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.880908966 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.880942106 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.880969048 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.881032944 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881051064 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881093979 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.881102085 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881118059 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.881134033 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.881469965 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881484032 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881535053 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.881544113 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.881584883 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.883030891 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.923063993 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:35.923105955 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.923124075 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.923182964 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.923193932 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:35.923233986 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:35.968117952 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.000607014 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.013274908 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.013333082 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.016947031 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.017034054 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.018362045 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.018570900 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.018914938 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.018943071 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.029110909 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.029263020 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.029412985 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.029951096 CEST49726443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.029977083 CEST4434972623.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.070272923 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.087603092 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.087665081 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.087747097 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.087795019 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.087830067 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.088140011 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.091731071 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.091799974 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.091814995 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.091855049 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.091871023 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.091908932 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.092788935 CEST49723443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.092814922 CEST4434972352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.093389034 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.093406916 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.093498945 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.094145060 CEST49719443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.094153881 CEST4434971952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.094825029 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.094903946 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.095366955 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.095647097 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.095664978 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.096956968 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.096996069 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.127041101 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.127279043 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.127298117 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.128441095 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.129350901 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.129512072 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.129980087 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.159713030 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.159991980 CEST49703443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:36.172148943 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.207711935 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.207742929 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.208786964 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.209203005 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.209216118 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.293509007 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.293566942 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.293625116 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.293637991 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.293755054 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.293879986 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.297166109 CEST49725443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.297177076 CEST4434972552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.297849894 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.297868013 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.298368931 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.301404953 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.301417112 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.432384014 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.432502031 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.435395002 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.435404062 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.435892105 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.437261105 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.453943014 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454005957 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454030037 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454061985 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454085112 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.454150915 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454181910 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454190016 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.454341888 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.454407930 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.459265947 CEST49727443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.459290981 CEST4434972752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.464694023 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.464726925 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.465023041 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.466025114 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.466048002 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.484112024 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.524174929 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.524621010 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.524651051 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.525213957 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.525701046 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.525728941 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.525829077 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.526442051 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.526612997 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.526647091 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.526827097 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.527154922 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.527324915 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.527640104 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.568160057 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.572124958 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.574809074 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.578435898 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.578506947 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.578572035 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.578589916 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.633615971 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.639281988 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.639444113 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.639553070 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.640144110 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.640144110 CEST49731443192.168.2.523.36.68.63
                                                                                                                                      Apr 19, 2024 07:57:36.640163898 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.640175104 CEST4434973123.36.68.63192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.676201105 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.676527023 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.676539898 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.676889896 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.677233934 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.677292109 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.677381992 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.716412067 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.716650009 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.716662884 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.717763901 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.718086958 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.718209028 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.718214989 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.718250990 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.720154047 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.760497093 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.781615973 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.781701088 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.781708956 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.781779051 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.781827927 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.782066107 CEST49728443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.782078028 CEST4434972852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.782646894 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.782685041 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.782790899 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.783309937 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.783325911 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.881916046 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.882241964 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.882253885 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.885803938 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.885921955 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.886318922 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.886409998 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.886415005 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.886480093 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.937089920 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.937103033 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.989458084 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.991199970 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.991259098 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.991281033 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.991322041 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.991358042 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.991379976 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.991552114 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.991605997 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.992275953 CEST49729443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.992290020 CEST4434972952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.992943048 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.993016958 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.993103981 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.993469000 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.993501902 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.995306015 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.995351076 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.995407104 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.995451927 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.995521069 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.995577097 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.996572018 CEST49730443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.996597052 CEST4434973052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.997071981 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.997126102 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:36.997189045 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.998203039 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:36.998254061 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.131927013 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.131961107 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.132011890 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.132030964 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.132041931 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.132066965 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.132091045 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.173408031 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.173465014 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.173510075 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.173527956 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.173604965 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.173623085 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.173703909 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.200270891 CEST49724443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.200300932 CEST4434972452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.207740068 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.227958918 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.228003025 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.229162931 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.241384983 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.241570950 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.250205994 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.254762888 CEST49732443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.254779100 CEST4434973252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.292145014 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.337501049 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.337562084 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.337615013 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.337632895 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.337719917 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.337749958 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.337872028 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.342511892 CEST49733443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.342524052 CEST4434973352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.407208920 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.407888889 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.407927036 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.409107924 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.410087109 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.410279989 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.410290003 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.421880007 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.422300100 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.422342062 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.422724962 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.423495054 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.423572063 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.424088001 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.456160069 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.461949110 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.472122908 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.672775030 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.672843933 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.672909021 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.672956944 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.673006058 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.673062086 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.676528931 CEST49734443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.676558018 CEST4434973452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.687093973 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.687154055 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.687235117 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.687746048 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.687777996 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.687840939 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.688220024 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.688257933 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.688585043 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.688607931 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.859899044 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.859961987 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.859982967 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.860014915 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.860033989 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.860133886 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.860177994 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.860188007 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:37.860244036 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.863496065 CEST49735443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:37.863527060 CEST4434973552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.098774910 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.098834991 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.098879099 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.098916054 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.098984957 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.099020004 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.099028111 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.099057913 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.099072933 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.099108934 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.099129915 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.101979971 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.109615088 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.109632969 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.110760927 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.116334915 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.126749039 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.126936913 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.127429008 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.127463102 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.127924919 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.128005981 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.128854036 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.128950119 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.129400969 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.142224073 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.142319918 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.142343044 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.142488003 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.142549992 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.144257069 CEST49736443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.144280910 CEST4434973652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.168142080 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.172115088 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.181426048 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.181452990 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.181545973 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.181790113 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.181857109 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.181930065 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182044029 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182091951 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.182161093 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182424068 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182449102 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.182651997 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182670116 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.182708979 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182841063 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.182871103 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.183017969 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.183062077 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.183258057 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.183270931 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.554200888 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.554383039 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.554555893 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.555164099 CEST49738443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.555186987 CEST4434973852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.557020903 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.557054996 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.557128906 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.557432890 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.557456017 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.587012053 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.587066889 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.587157011 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.587178946 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.596270084 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.596498013 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.596537113 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.600084066 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.600171089 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.600516081 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.600649118 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.600670099 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.600706100 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.607239962 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.607445955 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.607465029 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.607714891 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.607889891 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.607903957 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.608654976 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.608972073 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.609107018 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.609118938 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.609153032 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.610786915 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.611053944 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.611099005 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.611459970 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.611598015 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.611850977 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.611921072 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.611924887 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.612016916 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.612237930 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.612601995 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.612711906 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.612725019 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.612778902 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.628180981 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.643673897 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.643707037 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.650943041 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.652054071 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.652061939 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.653045893 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.685328960 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.700527906 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.798932076 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.799012899 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.799026966 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.799132109 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.799189091 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.799766064 CEST49737443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.799777031 CEST4434973752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.973534107 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.973892927 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.973902941 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.977468967 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.977641106 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.978404999 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.978571892 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.978665113 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:38.978681087 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.027755976 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.078155994 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.078233957 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.078294039 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.165848970 CEST49740443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.165914059 CEST4434974052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257412910 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257436037 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257443905 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257508039 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257518053 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257560968 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257605076 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257631063 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257637978 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257637978 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257680893 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257714987 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257729053 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257730007 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257730007 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257759094 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257783890 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.257788897 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.257843018 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.272600889 CEST49741443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.272630930 CEST4434974152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281582117 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281641960 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281661987 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281697035 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.281702995 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281734943 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281753063 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.281867981 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.281868935 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.281868935 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.281868935 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.281908989 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.282316923 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.282378912 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.282390118 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.282438993 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284199953 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284223080 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284230947 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284287930 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284333944 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284338951 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284338951 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284354925 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284388065 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284399986 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284399986 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284437895 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284439087 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284447908 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284496069 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284545898 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284545898 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.284553051 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.284611940 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.299539089 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.299566031 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.299798012 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.300126076 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.300148964 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.300215960 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.300936937 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.301014900 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.301089048 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.302539110 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.302552938 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.302953959 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.302964926 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.305223942 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.305260897 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.322324038 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.322453022 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.322463036 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.322539091 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.322679043 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.322679043 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.381319046 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.381375074 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.381433010 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.381694078 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.381779909 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.381810904 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.381858110 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.381872892 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.381933928 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.382301092 CEST49739443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.382328987 CEST4434973952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.384515047 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.384531975 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.393414974 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.393460989 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.393950939 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.393995047 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.414911032 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.414972067 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.415043116 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.415353060 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.415386915 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.420130968 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.420156956 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.420236111 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.420664072 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.420676947 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.427495003 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.427520037 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.427572966 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.427805901 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.427819967 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432482004 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432508945 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432518959 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432580948 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.432594061 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432612896 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.432918072 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.432970047 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.437768936 CEST49743443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.437792063 CEST4434974352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.496320963 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.496494055 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.496501923 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.496553898 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.511377096 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.511410952 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.511466980 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.513307095 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.513322115 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.513828039 CEST49742443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.513839006 CEST4434974252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.518243074 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.518259048 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.518332958 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.518585920 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.518596888 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.525835037 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.525913954 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.525989056 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.526669025 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:39.526705980 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.713973999 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.714378119 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.714391947 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.715542078 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.715909004 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.716120005 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.716291904 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.716485023 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.716543913 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.716629028 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.720141888 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.720216036 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.720890045 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.721076012 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.721082926 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.728415966 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.728787899 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.728802919 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.729898930 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.731009960 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.731197119 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.732450962 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.760142088 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.768158913 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.773832083 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.773861885 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.776138067 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.820059061 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.840588093 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.840826035 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.840863943 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.844465017 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.844543934 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.844886065 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.845022917 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.845036030 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.845065117 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.898761988 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.898821115 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.933902025 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.934154034 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.934165001 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.937367916 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.937638044 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.937696934 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.937736988 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.937823057 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.938498020 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.938658953 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.938664913 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.939218044 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.939289093 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.939738035 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.939826012 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.939954042 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.942682981 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.942706108 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.980129957 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.991347075 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.991358042 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:39.991365910 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.008457899 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.008768082 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.008780956 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.012312889 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.012388945 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.012957096 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.013120890 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.013148069 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.033209085 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.033428907 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.033462048 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.037137032 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.037199974 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.037566900 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.041043997 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.042897940 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.043085098 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.043195963 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.043222904 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.043457031 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.043472052 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.046816111 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.046909094 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.047291994 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.047483921 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.047533035 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.047686100 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.047714949 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.047928095 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.047950029 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.049388885 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.049452066 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.050014019 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.050090075 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.050136089 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.056124926 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.056603909 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.056618929 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.074991941 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.075172901 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.075201035 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.078762054 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.078828096 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.079319954 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.079417944 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.079485893 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.087156057 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.087162018 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.092145920 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.103157043 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.103410959 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.103424072 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.131515026 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.131520987 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.146898985 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.162859917 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.163060904 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.163105965 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.164300919 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.164375067 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.164927006 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.165004969 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.165198088 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.165210009 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.178816080 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.213067055 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.220915079 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.221120119 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.221442938 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.222609997 CEST49747443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.222628117 CEST4434974734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.223059893 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.223086119 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.223211050 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.224163055 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.224175930 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.255934000 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.255990028 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256011009 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256048918 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256110907 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.256130934 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256186008 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256223917 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.256253958 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.256254911 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.258162022 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.264518023 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.264664888 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.264744043 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.379343987 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379385948 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379435062 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379559994 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.379559994 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.379575014 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379585981 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379633904 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.379632950 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379662991 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379688978 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.379722118 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.379725933 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379817963 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.379894018 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.389727116 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389755964 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389764071 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389812946 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389847994 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.389868021 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389942884 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.389997005 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.390011072 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.390017033 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.390033960 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.390043974 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.390059948 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.390067101 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.390084982 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404159069 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404195070 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404237986 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404319048 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404328108 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404351950 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404352903 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404381990 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404386997 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404396057 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404418945 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404508114 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404514074 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404531002 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.404571056 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.404664040 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.406133890 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.433393002 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.433403015 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467808962 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467832088 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467839956 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467880011 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467886925 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467890024 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.467976093 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.468005896 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.468017101 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.468071938 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.468089104 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.468089104 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.468132019 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.468161106 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.468213081 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.481024027 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.506485939 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506547928 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506573915 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506593943 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506612062 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506623030 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506638050 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506659985 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506665945 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506678104 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506685972 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506709099 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506710052 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506721973 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506845951 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506887913 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506901026 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506911039 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506917000 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.506931067 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506949902 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.506967068 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.507036924 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.507041931 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.507080078 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.507118940 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.510071993 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.515347004 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515402079 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515422106 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515453100 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515463114 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515466928 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515487909 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515516043 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515522003 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515522003 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515571117 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515571117 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515629053 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515674114 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515702009 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.515721083 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.515777111 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.595186949 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.595211983 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.595304012 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.595313072 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.595376968 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.595432997 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616631031 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616647959 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616655111 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616672993 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616705894 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616718054 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616734982 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616759062 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616769075 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616790056 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616796017 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616816044 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616833925 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.616837978 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.616905928 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.622673988 CEST49748443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.622714996 CEST4434974834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.626231909 CEST49752443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.626244068 CEST4434975234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.626605034 CEST49751443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.626625061 CEST4434975134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.626925945 CEST49744443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.626943111 CEST4434974452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.627578974 CEST49755443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.627640009 CEST4434975534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.627706051 CEST49745443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.627712965 CEST4434974552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.628256083 CEST49749443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.628269911 CEST4434974934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.629380941 CEST49754443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.629396915 CEST4434975452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.649013996 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.649108887 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.650115967 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.650656939 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.651607037 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.651617050 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.651927948 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.651971102 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.652715921 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.652729988 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.653080940 CEST49753443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.653095961 CEST4434975352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.653124094 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.653445959 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.654537916 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.654555082 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.656035900 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.656135082 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.657675982 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.657699108 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.657870054 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.658818960 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.658828974 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.659008980 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.659306049 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.659317970 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.659632921 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.659981966 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.659996033 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.700165033 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725472927 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725509882 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725553036 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725569010 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.725610018 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.725630999 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725718021 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.725778103 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.731579065 CEST49750443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.731601954 CEST4434975052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.736490965 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.736507893 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.736568928 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.736917973 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.736926079 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.763710976 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.763741016 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.763969898 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.764225960 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.764239073 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.765587091 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.765629053 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.765805006 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.765970945 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.765983105 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.767618895 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.767661095 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.767786026 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.768037081 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.768068075 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.769911051 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.769973040 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.770040989 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.770211935 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.770235062 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.772636890 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.772649050 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.772810936 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.773093939 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:40.773107052 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836508989 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836563110 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836581945 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836621046 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836638927 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836656094 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836688995 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.836730957 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836760044 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.836781979 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836811066 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.836817980 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836836100 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836848974 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.836858988 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.836915016 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.836986065 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.837061882 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:40.837075949 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.837146997 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:40.838004112 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.047780037 CEST49746443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.047812939 CEST4434974652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.052053928 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.052139044 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.052212954 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.052512884 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.052545071 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.076056004 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.076704025 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.083173037 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.083780050 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.119102001 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.119119883 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.135081053 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.137949944 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.150013924 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.176965952 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.180970907 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.184359074 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.189855099 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.193749905 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.198096037 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.230102062 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.230216980 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.233726978 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.233829975 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.242541075 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.245363951 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.245368958 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.245629072 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.245640039 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.245834112 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.245884895 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.245980978 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.245994091 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.246131897 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.246155977 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.246567965 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.246623993 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.247036934 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.247216940 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.247227907 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.247270107 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.247319937 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.247328997 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.247359991 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.247968912 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.247973919 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.248246908 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.248259068 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.248450041 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.248466015 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.248595953 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.248600006 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.248972893 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249180079 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.249243021 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249569893 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.249716997 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.249773979 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249794960 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249844074 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249888897 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.249962091 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.250178099 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.250355959 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.250453949 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.250504971 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.250839949 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.250967026 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251038074 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.251040936 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251338959 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.251487970 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.251494884 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251538992 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251629114 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.251645088 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.251676083 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251739979 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251770973 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251797915 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.251904964 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251935959 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.251960039 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.252172947 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.252312899 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.252357960 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.252362967 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.252465010 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.252774000 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.252955914 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.253218889 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.253315926 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.253330946 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.253388882 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.253424883 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.253432989 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.253500938 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.253509998 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.253582001 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.253593922 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.292117119 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.296140909 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.296159983 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.300107956 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.304188013 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.304189920 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.304198027 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.304661989 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.304666042 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.304672956 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.324467897 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324532032 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324577093 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324599028 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.324608088 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324654102 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.324654102 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.324734926 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324847937 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324901104 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.324903965 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324929953 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.324975014 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.367131948 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.485946894 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.526356936 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.535015106 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.535090923 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.535136938 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.535151958 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.535182953 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.535264969 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.535275936 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.535339117 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.550277948 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.550471067 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.550539970 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.585273027 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.585289955 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.586817980 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.586878061 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.587357998 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.587438107 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.587621927 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.587630033 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.592488050 CEST49756443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.592504025 CEST4434975634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.592921019 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.592952013 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.593000889 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.593533993 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.593545914 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.596292019 CEST49759443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.596307993 CEST4434975952.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.602972984 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.602984905 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.603033066 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.603442907 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.603456974 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.632849932 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.749696016 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749718904 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749763966 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749773979 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749773026 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.749788046 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749819994 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.749830008 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749845028 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.749847889 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749878883 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.749897957 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.749926090 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751306057 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751365900 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751386881 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751421928 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751427889 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751460075 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751465082 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751476049 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751487970 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751518965 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751518965 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751581907 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751616955 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.751935005 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.751960993 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.752012014 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.756942034 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757010937 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757031918 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757050991 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757066965 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757075071 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757092953 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757106066 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757112980 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757133007 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757142067 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757162094 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757168055 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757178068 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757289886 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757333040 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757350922 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.757356882 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.757384062 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.798110962 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806246996 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806310892 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806334019 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806354046 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806364059 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806379080 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806396008 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806399107 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806420088 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806441069 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806441069 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806473970 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806483984 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806502104 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806698084 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806746006 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806756020 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806760073 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806785107 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806829929 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806871891 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806885958 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.806899071 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.806946039 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.807029009 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.807080030 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.830164909 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830183029 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830188990 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830218077 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830244064 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830262899 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.830265045 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830274105 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.830328941 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.830328941 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.837641954 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837663889 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837672949 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837688923 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837716103 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837740898 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.837766886 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837784052 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.837789059 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837800026 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.837832928 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.837886095 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.841658115 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841722012 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841747999 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841770887 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841789961 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.841825008 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841854095 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841854095 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.841875076 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841902971 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841909885 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.841928005 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.841936111 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.841953993 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.842139006 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.842199087 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.842205048 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.842232943 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.842261076 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.862920046 CEST49758443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.862931013 CEST4434975852.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.863584042 CEST49761443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.863600969 CEST4434976152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864186049 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864243031 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864262104 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864300966 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864311934 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864320993 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864341974 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864346981 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864378929 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864414930 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864464998 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864517927 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864559889 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864567041 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864587069 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864607096 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864613056 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864660025 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864660025 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864667892 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864742041 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.864775896 CEST49764443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864805937 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.864808083 CEST4434976434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.865291119 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.865326881 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.865382910 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.866867065 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866879940 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866887093 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866895914 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866909981 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866914988 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866925955 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.866936922 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.866966009 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.866993904 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.867000103 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867069006 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867116928 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867121935 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867126942 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.867140055 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867166996 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.867193937 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.867199898 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.867252111 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.872665882 CEST49763443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.872685909 CEST4434976334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.876130104 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.876149893 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.877404928 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.877441883 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.877520084 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.878351927 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.878365040 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.878417969 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.879746914 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.879767895 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.880387068 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.880409956 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.882606983 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.883483887 CEST49762443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.883497000 CEST4434976234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.883747101 CEST49766443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.883752108 CEST4434976634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.897264004 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.897303104 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.897372961 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.897559881 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.897584915 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.902913094 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.902970076 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.903043032 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.903470993 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.903501987 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.960835934 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.960861921 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.960901976 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.960937023 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.960979939 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.961013079 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.961014032 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.961052895 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.961071968 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.961098909 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.961121082 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.961132050 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.961230993 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.961283922 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.964694977 CEST49757443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.964705944 CEST4434975752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.965993881 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.966021061 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.966057062 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.966067076 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.966109037 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.966116905 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.966228008 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.966281891 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.968162060 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.968218088 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.968291998 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.968465090 CEST49760443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.968473911 CEST4434976052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.969208002 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.969238043 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.972069025 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.972079992 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.972129107 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.972557068 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.972585917 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.972592115 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:41.972604990 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:41.972673893 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.972909927 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:41.972918034 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.017580986 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.017896891 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.017906904 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.019022942 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.019347906 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.019483089 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.019488096 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.019519091 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.023533106 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.023957968 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.023971081 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.025274992 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.025696993 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.025865078 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.025886059 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046046019 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.046081066 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.046125889 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046145916 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.046176910 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046205997 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.046246052 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046297073 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.046349049 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046920061 CEST49765443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.046943903 CEST4434976534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.047319889 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.047353983 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.047512054 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.048069000 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.048083067 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.068113089 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.069360018 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.069360971 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.162698030 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162756920 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162776947 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162796974 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162821054 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.162836075 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162853956 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162862062 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.162880898 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.162882090 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.162898064 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.162925959 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.163048029 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163152933 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163213968 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.163227081 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163281918 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163311005 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163312912 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.163363934 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.163377047 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163460016 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.163517952 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.164212942 CEST49767443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.164239883 CEST4434976752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.284672022 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.284970999 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.284996033 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.285353899 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.285660982 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.285722017 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.285815001 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.292918921 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.293303013 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.293319941 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.293464899 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.293684959 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.293698072 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.294429064 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.294747114 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.294866085 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.294872046 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.294928074 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.297322989 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.297384977 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.297754049 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.297880888 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.297885895 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.297923088 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.316224098 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.316446066 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.316483974 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.317512035 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.317576885 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.317965984 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.318039894 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.318111897 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.318131924 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.324939966 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.325134993 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.325167894 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.326611996 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.326678038 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.327035904 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.327124119 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.327148914 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.328128099 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.339890003 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.339947939 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.339968920 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.368151903 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.370526075 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.370543003 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.370560884 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.386637926 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.391499043 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.391715050 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.391730070 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.392555952 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.392741919 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.392752886 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.393275976 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.393539906 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.393551111 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.394881964 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.394968987 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.395313025 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.395361900 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.395446062 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.396023035 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.396023035 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.396023035 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.396038055 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.396050930 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.396055937 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.396217108 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.396615982 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.396681070 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.397011995 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.397120953 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.397126913 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.397176027 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.416973114 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.447336912 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.447344065 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.447372913 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.447381973 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.447390079 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.460928917 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.461177111 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.461194038 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.462583065 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.463064909 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.463236094 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.463361979 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.492868900 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.492870092 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.504115105 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675836086 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675888062 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675909996 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675947905 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675960064 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.675973892 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.675987005 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.676000118 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.676027060 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.676042080 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.676084995 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.676212072 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.676254988 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.676273108 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.676280022 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.676306963 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.705786943 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705848932 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705868959 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705907106 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.705909014 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705940008 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705955982 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.705965042 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.705965042 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.705998898 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.705998898 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.706082106 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710201979 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710268974 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.710277081 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710292101 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710342884 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.710362911 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710517883 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.710520029 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710529089 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710545063 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.710592031 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.710592031 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.720719099 CEST49769443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.720736980 CEST4434976934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.722110033 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.722148895 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.722213030 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.728579044 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.733306885 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.733325958 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.734941006 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.735022068 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.735066891 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.738516092 CEST49771443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.738532066 CEST4434977134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.854444027 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.854605913 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.854664087 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.856506109 CEST49781443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.856514931 CEST4434978152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.862970114 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.863009930 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.863079071 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.863280058 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.863306046 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880403042 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880419016 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880474091 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.880486012 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880496979 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880549908 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.880681992 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880692959 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880743027 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.880760908 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880798101 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.880831957 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.880846977 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881006002 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881026030 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881052971 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881061077 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881083012 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881095886 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881095886 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881113052 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881135941 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881150007 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.881185055 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.881236076 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.884361982 CEST49770443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.884368896 CEST4434977052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.920459032 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.920497894 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.920572042 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.921178102 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.921196938 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948746920 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948776007 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948786020 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948802948 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948817968 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948828936 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948829889 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.948854923 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.948867083 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948877096 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.948901892 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948925972 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.948930979 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.948952913 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.948977947 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.949801922 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949836016 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949846029 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949862003 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949892044 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.949892998 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949913025 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949928999 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.949935913 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949944019 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.949968100 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.949968100 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949980974 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.949991941 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.950001955 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.950015068 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:42.972166061 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972183943 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972191095 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972208023 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972218037 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972228050 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972256899 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.972294092 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972316980 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:42.972316980 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.972361088 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.979324102 CEST49775443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:42.979338884 CEST4434977534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002873898 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002899885 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002907038 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002928972 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002938032 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002947092 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.002968073 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003021002 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003048897 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003086090 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003087997 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003086090 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003108978 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003140926 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003140926 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003158092 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003164053 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003174067 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003206015 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003232956 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.003233910 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.003720999 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.004744053 CEST49774443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.004770041 CEST4434977434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063018084 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063077927 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063098907 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063116074 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063142061 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063158035 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063178062 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063185930 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063210964 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063210964 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063225031 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063261986 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063334942 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063441992 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063474894 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063503981 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.063513041 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.063522100 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.066514969 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066528082 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066531897 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066541910 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066555023 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066561937 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066586971 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.066596985 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066631079 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.066648960 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.066652060 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066683054 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066704035 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066730022 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.066732883 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.066766024 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.116533041 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.116545916 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121371984 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121433973 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121478081 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121556997 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121556997 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121572018 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121637106 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121669054 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121675014 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121706009 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.121717930 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121731043 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.121738911 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.147749901 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.148159981 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.148174047 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.149266958 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.150012970 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.150181055 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.150250912 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.152332067 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152357101 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152410984 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.152425051 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152447939 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.152472019 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.152734995 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152754068 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152803898 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.152808905 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.152837992 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.152847052 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.153141975 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.153160095 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.153187037 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.153189898 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.153228998 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.153250933 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.153254032 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.153306961 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.153465033 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154001951 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154067039 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154105902 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154128075 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154144049 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154166937 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154184103 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154222012 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154249907 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154261112 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154387951 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.154412985 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.154434919 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.155951023 CEST49772443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.155965090 CEST4434977252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.158418894 CEST49773443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.158432007 CEST4434977352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.169127941 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.169193983 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.169348001 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.169841051 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.169873953 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.171705008 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.171729088 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.172012091 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.172317028 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.172327995 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.192137957 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.194386959 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.271846056 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.271878958 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.271924019 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.271925926 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.271945953 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.271974087 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.271984100 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.271994114 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.272015095 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.272063017 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.272289038 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.272351027 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.272705078 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.275640011 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.275659084 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276036978 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276082993 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276091099 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276150942 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276158094 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276168108 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276180983 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276207924 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276238918 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276249886 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276253939 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276285887 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276309013 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276313066 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276345968 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.276403904 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.276424885 CEST49780443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.276438951 CEST4434978052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.277861118 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.277928114 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.278320074 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.278604031 CEST49782443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.278615952 CEST4434978234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.287053108 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.287074089 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.287311077 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.287311077 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.287336111 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.319262028 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.319276094 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.325629950 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.325702906 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.325740099 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.325750113 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.325763941 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.325880051 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.326004982 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.326536894 CEST49783443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.326546907 CEST4434978334.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.348181963 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.348443031 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.348473072 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.348958015 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.349385023 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.349467993 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.349793911 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.392143011 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.596980095 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.597596884 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.612040043 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.612062931 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.615747929 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.616061926 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.622096062 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.622160912 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.622735977 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.623984098 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.624198914 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.630059004 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.630260944 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.631568909 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.631580114 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.631648064 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.672156096 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.681505919 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.698365927 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.698695898 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.698704958 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.702236891 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.702310085 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.703131914 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.703293085 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.703435898 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.703449965 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.725743055 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.725805044 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.725886106 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.728473902 CEST49785443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.728491068 CEST4434978552.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.744297981 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.744319916 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.744457960 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.744910002 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.744916916 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.745693922 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.745749950 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.745817900 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.746154070 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:43.746175051 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.755045891 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.806771040 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806824923 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806844950 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806878090 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.806885958 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806899071 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.806916952 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806930065 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.806934118 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.806961060 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.806974888 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.807065964 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807105064 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807125092 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.807132959 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807198048 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807249069 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.807254076 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807286978 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.807341099 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.807384968 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.808554888 CEST49784443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:43.808564901 CEST4434978434.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.838726044 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.838891029 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:43.838948011 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:44.029928923 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.029958010 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.029978037 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.030011892 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.030045033 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.030070066 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.030081987 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.030117035 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.030124903 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.030175924 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.156805992 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.157072067 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.157085896 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.157418013 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.157881021 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.157948971 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.158031940 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.159173012 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.159382105 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.159410954 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.160986900 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.161361933 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.161506891 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.161513090 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.161564112 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.200114965 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.202100992 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.242326975 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242341995 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242363930 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242522001 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.242522001 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.242587090 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242631912 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242665052 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242667913 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.242696047 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.242727995 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.242727995 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.242757082 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243112087 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.243139982 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.243201971 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.243216038 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243216038 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243227959 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.243257046 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243285894 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243318081 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.243360996 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243439913 CEST49786443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.243453026 CEST4434978634.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273658037 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273721933 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273746014 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273763895 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273785114 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.273803949 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273822069 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273833990 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.273849964 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.273855925 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.273880005 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.273893118 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.274004936 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.274115086 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.274163008 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.274172068 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.274190903 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.274207115 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.275816917 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.275845051 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.275872946 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.275918961 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.275985956 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.276016951 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.276021004 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.276047945 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.276082993 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.276082993 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.276115894 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.276160002 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.276160002 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.321825981 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.351596117 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351671934 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351691961 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351773977 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.351773977 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.351787090 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351823092 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351834059 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351851940 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.351880074 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.351886034 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351942062 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.351994991 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.352056980 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.352056980 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.352068901 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.359009981 CEST49716443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:57:44.359028101 CEST44349716142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.397686958 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484141111 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484164953 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484205961 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484215975 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484236956 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484256983 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484265089 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484302998 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484303951 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484328032 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484360933 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484368086 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484391928 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484397888 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484433889 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.484441996 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484524965 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.484572887 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.487927914 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.487960100 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488004923 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488023043 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488091946 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488162041 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488162041 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488179922 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488221884 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488269091 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488310099 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488337994 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488353968 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488383055 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488404036 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488634109 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488677979 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488704920 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488724947 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488749981 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488769054 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.488781929 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488924980 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.488976002 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.525695086 CEST49788443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.525712967 CEST4434978834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.526819944 CEST49787443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.526880980 CEST4434978734.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.554821968 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.554848909 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.554934978 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.554934978 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.554950953 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.554974079 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.555032015 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.555032015 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.555042982 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.555087090 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.555147886 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.555258989 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.610270023 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610357046 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610400915 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610434055 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.610457897 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610502005 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.610508919 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610604048 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.610657930 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.612320900 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.612411976 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.612461090 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.666471004 CEST49789443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:44.666487932 CEST4434978934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.746134996 CEST49790443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.746155024 CEST4434979052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:44.755101919 CEST49791443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:44.755131960 CEST4434979152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.155714989 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.155750036 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.155801058 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.156189919 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.156203032 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.583486080 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.583862066 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.583882093 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.585012913 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.585374117 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.585545063 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.585608959 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:45.628144979 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:45.631934881 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:46.046989918 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.047158003 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.047231913 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:46.049513102 CEST49792443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:57:46.049530029 CEST4434979234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.721426010 CEST49703443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:46.721963882 CEST49703443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:46.724769115 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:46.724849939 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.724937916 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:46.784482002 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:46.784533978 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.873178005 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:46.873608112 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.104259014 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.104331970 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.186300039 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.186314106 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.186830044 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.186933994 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.187517881 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.187553883 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.187899113 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.187906027 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.457890034 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.457969904 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.458308935 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.458439112 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.458503008 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.459319115 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.459327936 CEST4434979623.1.237.91192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:47.459350109 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:47.459376097 CEST49796443192.168.2.523.1.237.91
                                                                                                                                      Apr 19, 2024 07:57:50.931309938 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.931330919 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:50.931411028 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.931581020 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.931607962 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:50.931696892 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.932123899 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.932136059 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:50.932352066 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:50.932364941 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.346443892 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.346712112 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:51.346730947 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.347834110 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.348731041 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:51.348901033 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.360968113 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.361193895 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:51.361208916 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.362427950 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.362752914 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:51.362948895 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:51.397367954 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:57:51.416511059 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:06.986996889 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.028139114 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.194920063 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.194991112 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.195009947 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.195089102 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.195089102 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.195115089 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.241894007 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.257358074 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.257369041 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.257409096 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.258291006 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.260694981 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.260711908 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.297487974 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.297549009 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.298012972 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.298254013 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.298271894 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.298469067 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.298676014 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.298685074 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.298687935 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.298722029 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.300124884 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.398361921 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.398391962 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.398473978 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.398473978 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.398494005 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.398566008 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.398679018 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.399429083 CEST49800443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.399441004 CEST4434980052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.473481894 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.473537922 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.473695993 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.473738909 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.475306034 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.475306034 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.480926037 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.480992079 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.481126070 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.482470036 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.482500076 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.670614958 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.670911074 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.670941114 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.671247005 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.673088074 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.673151016 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.673290014 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.713260889 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.713752031 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.713810921 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.715460062 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.716027975 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.716027975 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.716069937 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.716136932 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.720113039 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.728028059 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.728240013 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.728255033 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.731769085 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.731844902 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.732425928 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.732425928 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.732436895 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.732585907 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.756984949 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.773241043 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.773246050 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.788466930 CEST49801443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.788491011 CEST4434980152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.819530010 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:07.895056009 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.895513058 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.895544052 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.896698952 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.897280931 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.897281885 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:07.897464037 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.945770025 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.126353025 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.126416922 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.126465082 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.127741098 CEST49802443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.127757072 CEST4434980252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.134615898 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.134697914 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.134780884 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.135237932 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.135279894 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.135335922 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.135649920 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.135688066 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.136148930 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.136169910 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.139440060 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.139467955 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.139545918 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.139715910 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.139739990 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.167289972 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.167368889 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.167438030 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.168577909 CEST49803443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.168612957 CEST4434980352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.176661015 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.176702023 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.176769018 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.177053928 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.177067995 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.347325087 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.347400904 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.347524881 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.347598076 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.347599030 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.349035025 CEST49805443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.349075079 CEST4434980534.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408845901 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408876896 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408893108 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408932924 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.408947945 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408957958 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.408993006 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.408998013 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409006119 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409053087 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.409061909 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409115076 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409142971 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.409147978 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409157991 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409167051 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409169912 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.409188032 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.409189939 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.409205914 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.409233093 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.410906076 CEST49804443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.410916090 CEST4434980452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.417150021 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.417216063 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.417288065 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.417510033 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.417540073 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.546333075 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.547638893 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.547667980 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.548167944 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.548646927 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.549874067 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.581558943 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.581664085 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.582336903 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.582361937 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.582523108 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.582587957 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.582896948 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.583836079 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.586503029 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.587403059 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.588228941 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.588318110 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.588670969 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.588685989 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.589011908 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.589108944 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.589154005 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.589262009 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.589337111 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:08.589644909 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.589719057 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.590018034 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.628145933 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.632117033 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.636116982 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.636154890 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.841641903 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.841964006 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.842001915 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.845586061 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.845670938 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.846143007 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.846318960 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.846319914 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.892113924 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.897871017 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:08.897928953 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:08.945684910 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.002023935 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.002206087 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.002275944 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.003715992 CEST49808443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.003741980 CEST4434980834.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.040391922 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.040558100 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.040623903 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.041068077 CEST49809443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.041085005 CEST4434980934.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202368021 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202394009 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202414989 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202420950 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202451944 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202498913 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202532053 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202568054 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202574968 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202589035 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202620029 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202621937 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202640057 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202651978 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.202680111 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.202713013 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208317041 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208347082 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208357096 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208373070 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208409071 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208431005 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208448887 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208475113 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208482027 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208497047 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208528996 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208539009 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208580017 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208580017 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208591938 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208622932 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.208669901 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.208798885 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.209081888 CEST49806443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.209093094 CEST4434980652.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.219474077 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.219527960 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.219731092 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.219971895 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.220000982 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.406130075 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.406210899 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.406224966 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.406307936 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.406653881 CEST49807443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:09.406688929 CEST4434980752.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.416244984 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.416325092 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.416424990 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.416784048 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.416824102 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517107010 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517167091 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517185926 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517225027 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517226934 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517242908 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517261028 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517261028 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517291069 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517286062 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517286062 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517312050 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517349005 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517417908 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517471075 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517482042 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517503977 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517559052 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517571926 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517596006 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517632961 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.517745972 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.517807961 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.518352032 CEST49810443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.518373013 CEST4434981034.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.645317078 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.645591974 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.645642996 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.646756887 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.647090912 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.647231102 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.647279024 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.697617054 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.839138031 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.839442968 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.839489937 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.839880943 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.840261936 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.840342045 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:09.840409994 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.882504940 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:09.882563114 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323575020 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323630095 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323651075 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323669910 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323683977 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323698997 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323714972 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323729992 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323748112 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323781967 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323787928 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323805094 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323863029 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323899031 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323911905 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323916912 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.323942900 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323951960 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.323956013 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.324059963 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.324109077 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.328552961 CEST49811443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.328563929 CEST4434981134.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515017033 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515038967 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515050888 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515077114 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515099049 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515115023 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.515166998 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515194893 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515198946 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.515223980 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515224934 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.515239954 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.515255928 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.515273094 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.515294075 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.725485086 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.725500107 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.725528002 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.725588083 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:10.725744963 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.725744963 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.725744963 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.782500982 CEST49812443192.168.2.534.252.110.130
                                                                                                                                      Apr 19, 2024 07:58:10.782561064 CEST4434981234.252.110.130192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:17.418663979 CEST4971080192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:17.570250034 CEST4971280192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:17.624255896 CEST804971052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:17.632747889 CEST4971180192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:17.782102108 CEST804971252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:17.837165117 CEST804971152.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:18.944083929 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.944134951 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:18.944217920 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.944659948 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.944694042 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:18.945233107 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.945549965 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.945566893 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:18.945750952 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:18.945764065 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.355937958 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.356287003 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:19.356297970 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.356811047 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.357125044 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:19.357208014 CEST4434981452.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.359049082 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.359301090 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:19.359319925 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.360482931 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.360888004 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:19.361057997 CEST4434981352.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:19.397855997 CEST49814443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:19.413054943 CEST49813443192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:32.827073097 CEST4971080192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:32.827104092 CEST4971280192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:33.032433033 CEST804971052.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.032576084 CEST4971080192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:33.038265944 CEST804971252.51.239.69192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.038324118 CEST4971280192.168.2.552.51.239.69
                                                                                                                                      Apr 19, 2024 07:58:33.527760983 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:33.527842045 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.527934074 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:33.528214931 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:33.528260946 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.745881081 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.746197939 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:33.746253967 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.746937990 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.747284889 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:33.747380018 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.952188015 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:33.952290058 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:43.769270897 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:43.769421101 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:43.769665956 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:44.900537968 CEST49817443192.168.2.5142.251.15.147
                                                                                                                                      Apr 19, 2024 07:58:44.900599003 CEST44349817142.251.15.147192.168.2.5
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Apr 19, 2024 07:57:30.672643900 CEST53538041.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:30.774887085 CEST53654391.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:31.379951954 CEST53533101.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:31.561326981 CEST5558953192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:31.573038101 CEST6308053192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:32.102246046 CEST53630801.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.210920095 CEST53555891.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:32.626229048 CEST6490053192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:32.626429081 CEST5789153192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:32.731436968 CEST53578911.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.165561914 CEST53649001.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.476526022 CEST5955853192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:33.476742029 CEST5278953192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:33.580631018 CEST53527891.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST53595581.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:38.692172050 CEST6413553192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:38.692470074 CEST6310853192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:57:38.902895927 CEST53631081.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:39.322844982 CEST53641351.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:57:48.378834009 CEST53611251.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:07.392066002 CEST53637831.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:29.865020990 CEST53579521.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:29.982722044 CEST53542851.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:34.935863018 CEST5924253192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:58:34.935996056 CEST5126453192.168.2.51.1.1.1
                                                                                                                                      Apr 19, 2024 07:58:35.146800041 CEST53512641.1.1.1192.168.2.5
                                                                                                                                      Apr 19, 2024 07:58:35.146908045 CEST53592421.1.1.1192.168.2.5
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Apr 19, 2024 07:57:31.561326981 CEST192.168.2.51.1.1.10xbfa2Standard query (0)connect.protel.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:31.573038101 CEST192.168.2.51.1.1.10xe7fcStandard query (0)connect.protel.net65IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.626229048 CEST192.168.2.51.1.1.10x1332Standard query (0)connect.protel.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.626429081 CEST192.168.2.51.1.1.10xe1b9Standard query (0)connect.protel.net65IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.476526022 CEST192.168.2.51.1.1.10xe43Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.476742029 CEST192.168.2.51.1.1.10x3772Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:38.692172050 CEST192.168.2.51.1.1.10x9e67Standard query (0)connect.protel.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:38.692470074 CEST192.168.2.51.1.1.10xbb60Standard query (0)connect.protel.net65IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:34.935863018 CEST192.168.2.51.1.1.10xc257Standard query (0)connect.protel.netA (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:34.935996056 CEST192.168.2.51.1.1.10x3d5cStandard query (0)connect.protel.net65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Apr 19, 2024 07:57:32.102246046 CEST1.1.1.1192.168.2.50xe7fcNo error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.210920095 CEST1.1.1.1192.168.2.50xbfa2No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.210920095 CEST1.1.1.1192.168.2.50xbfa2No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com52.51.239.69A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.210920095 CEST1.1.1.1192.168.2.50xbfa2No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com34.252.110.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:32.731436968 CEST1.1.1.1192.168.2.50xe1b9No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.165561914 CEST1.1.1.1192.168.2.50x1332No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.165561914 CEST1.1.1.1192.168.2.50x1332No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com52.51.239.69A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.165561914 CEST1.1.1.1192.168.2.50x1332No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com34.252.110.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580631018 CEST1.1.1.1192.168.2.50x3772No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:33.580912113 CEST1.1.1.1192.168.2.50xe43No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:38.902895927 CEST1.1.1.1192.168.2.50xbb60No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:39.322844982 CEST1.1.1.1192.168.2.50x9e67No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:39.322844982 CEST1.1.1.1192.168.2.50x9e67No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com34.252.110.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:39.322844982 CEST1.1.1.1192.168.2.50x9e67No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com52.51.239.69A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:46.027235985 CEST1.1.1.1192.168.2.50x806aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:57:46.027235985 CEST1.1.1.1192.168.2.50x806aNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:22.504596949 CEST1.1.1.1192.168.2.50x1acfNo error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:35.146800041 CEST1.1.1.1192.168.2.50x3d5cNo error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:35.146908045 CEST1.1.1.1192.168.2.50xc257No error (0)connect.protel.netpublic-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:35.146908045 CEST1.1.1.1192.168.2.50xc257No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com52.51.239.69A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:35.146908045 CEST1.1.1.1192.168.2.50xc257No error (0)public-ireland-cloud-ssl-605067142.eu-west-1.elb.amazonaws.com34.252.110.130A (IP address)IN (0x0001)false
                                                                                                                                      Apr 19, 2024 07:58:44.381211996 CEST1.1.1.1192.168.2.50x8de2No error (0)windowsupdatebg.s.llnwi.net69.164.42.0A (IP address)IN (0x0001)false
                                                                                                                                      • connect.protel.net
                                                                                                                                      • https:
                                                                                                                                        • www.bing.com
                                                                                                                                      • fs.microsoft.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.54971152.51.239.69806156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 19, 2024 07:57:32.418034077 CEST475OUTGET /files/source/bwihelp/de_DE/bwi-pricing.htm HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Apr 19, 2024 07:57:32.622939110 CEST158INHTTP/1.1 301 Moved Permanently
                                                                                                                                      Location: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Apr 19, 2024 07:58:17.632747889 CEST6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.54971052.51.239.69806156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 19, 2024 07:58:17.418663979 CEST6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.54971252.51.239.69806156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      Apr 19, 2024 07:58:17.570250034 CEST6OUTData Raw: 00
                                                                                                                                      Data Ascii:


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.54971452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:33 UTC703OUTGET /files/source/bwihelp/de_DE/bwi-pricing.htm HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:34 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:33 GMT
                                                                                                                                      ETag: "6092af9d-b48b"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 46219
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:34 UTC15860INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 2d 44 45 22 20 2f 3e 0a 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 39 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 72 65 69 73 74 79 70 65 6e 20 2f 20 50 72 65 69 73 74 79 70 64 65 74 61 69 6c 73 3c 2f 74 69 74 6c 65 3e
                                                                                                                                      Data Ascii: <!DOCTYPE HTML><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Language" content="de-DE" /> <meta name="generator" content="Adobe RoboHelp 2019" /><title>Preistypen / Preistypdetails</title>
                                                                                                                                      2024-04-19 05:57:34 UTC10583INData Raw: 23 66 66 66 66 66 66 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 22 3e 50 72 65 69 73 74 79 70 64 65 74 61 69 6c 73 20 0a 09 09 09 09 20 52 41 43 4b 20 52 61 74 65 20 2d 20 47 c3 bc 6c 74 69 67 6b 65 69 74 20 28 42 65 69 73 70 69 65 6c 29 3c 2f 70 3e 3c 2f 74 68 3e 0a 09 09 09 09 0a 09 09 09 3c 2f 74 72 3e 0a 09 09 09 3c 74 72 3e 0a 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 63 6f 6e 66 6c 75 65 6e 63 65 54 64 22 20 62 67 63 6f 6c 6f 72 3d 22 23 46 46 46 46 46 46 22 3e 3c 70 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 20 0a 09 09 09 09 09 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 22 3e 46 65 6c 64 3c 2f 70 3e 3c 2f 74 64 3e 0a 09 09 09 09 3c 74 64 20 63 6c 61 73 73 3d 22 63 6f 6e 66 6c 75 65 6e
                                                                                                                                      Data Ascii: #ffffff; margin-left: 4px;">Preistypdetails RACK Rate - Gltigkeit (Beispiel)</p></th></tr><tr><td class="confluenceTd" bgcolor="#FFFFFF"><p style="margin-left: 4px; font-weight: bold;">Feld</p></td><td class="confluen
                                                                                                                                      2024-04-19 05:57:34 UTC16384INData Raw: 56 38 20 52 61 74 65 3c 2f 70 3e 3c 2f 74 64 3e 0a 09 09 09 3c 2f 74 72 3e 0a 09 09 3c 2f 74 61 62 6c 65 3e 0a 09 09 3c 70 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 38 70 74 3b 20 0a 09 09 09 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 32 70 74 3b 22 3e 44 65 72 20 52 65 69 74 65 72 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 22 3e 52 61 74 65 20 0a 09 09 20 50 6c 61 6e 73 3c 2f 73 70 61 6e 3e 20 65 6e 74 68 c3 a4 6c 74 20 67 72 75 6e 64 6c 65 67 65 6e 64 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 77 69 65 20 4b c3 bc 72 7a 65 6c 2c 20 42 61 73 69 73 72 61 74 65 2c
                                                                                                                                      Data Ascii: V8 Rate</p></td></tr></table><p style="margin-left: 8pt; margin-right: 8pt; margin-bottom: 8pt; margin-top: 12pt;">Der Reiter <span style="font-weight: bold;">Rate Plans</span> enthlt grundlegende Informationen wie Krzel, Basisrate,
                                                                                                                                      2024-04-19 05:57:34 UTC3392INData Raw: 3e 0a 09 09 3c 2f 74 61 62 6c 65 3e 0a 09 09 0a 09 09 3c 70 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 70 74 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 74 3b 22 3e 49 6d 20 47 65 67 65 6e 73 61 74 7a 20 7a 75 20 0a 09 09 20 64 65 6e 20 67 65 77 c3 b6 68 6e 6c 69 63 68 65 6e 20 76 69 72 74 75 65 6c 6c 65 6e 20 50 72 65 69 73 74 79 70 65 6e 20 6c 65 67 74 20 6d 61 6e 20 64 69 65 73 65 20 50 72 65 69 73 74 79 70 65 6e 20 0a 09 09 20 61 6c 73 20 42 61 73 69 73 70 72 65 69 73 74 79 70 65 6e 20 69 6e 20 70 72 6f 74 65 6c 20 61 6e 2c 20 6f 62 77 6f 68 6c 20 64 61 73 20 50 72 65 2d 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 0a 09 09 20 50 61 63 6b 61 67 65 20 64 69 65 73 65 20 61 6c 73 20 65 69 6e 65 6e 20 76 69 72 74 75 65 6c
                                                                                                                                      Data Ascii: ></table><p style="margin-left: 8pt; margin-right: 8pt;">Im Gegensatz zu den gewhnlichen virtuellen Preistypen legt man diese Preistypen als Basispreistypen in protel an, obwohl das Pre-Implementation Package diese als einen virtuel


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.54971752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC616OUTGET /files/source/bwihelp/de_DE/bwi-help.css HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-350f"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 13583
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC8546INData Raw: ef bb bf 2f 2a 45 72 73 74 65 6c 6c 74 20 6d 69 74 20 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 39 2a 2f 0a 42 4f 44 59 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 7d 0a 70 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 70 74 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 54 61 68 6f 6d 61 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 70 74 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 36 70 74 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 54 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 4c 49 2e 70 20
                                                                                                                                      Data Ascii: /*Erstellt mit Adobe RoboHelp 2019*/BODY {background-color: #ffffff;}p {color: #000000;margin-bottom: 4pt;font-family: Tahoma;margin-top: 4pt;line-height: 16pt;margin-left: 0px;font-size: 10pt;background-color: Transparent;}LI.p
                                                                                                                                      2024-04-19 05:57:35 UTC5037INData Raw: 2e 22 3b 0a 09 78 2d 6c 76 6c 2d 36 2d 6d 61 72 67 69 6e 3a 20 31 30 30 70 78 3b 0a 09 78 2d 6c 76 6c 2d 37 2d 66 6f 72 6d 61 74 3a 20 22 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 22 3b 0a 09 78 2d 6c 76 6c 2d 37 2d 6d 61 72 67 69 6e 3a 20 31 32 30 70 78 3b 0a 09 78 2d 6c 76 6c 2d 38 2d 66 6f 72 6d 61 74 3a 20 22 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 22 3b 0a 09 78 2d 6c 76 6c 2d 38 2d 6d 61 72 67 69 6e 3a 20 31 34 30 70 78 3b 0a 09 78 2d 6c 76 6c 2d 39 2d 66 6f 72 6d 61 74 3a 20 22 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 3c 78 3e 2e 22 3b 0a 09 78 2d 6c 76 6c 2d 39 2d 6d 61 72 67 69 6e 3a 20 31 36 30
                                                                                                                                      Data Ascii: .";x-lvl-6-margin: 100px;x-lvl-7-format: "<x>.<x>.<x>.<x>.<x>.<x>.<x>.";x-lvl-7-margin: 120px;x-lvl-8-format: "<x>.<x>.<x>.<x>.<x>.<x>.<x>.<x>.";x-lvl-8-margin: 140px;x-lvl-9-format: "<x>.<x>.<x>.<x>.<x>.<x>.<x>.<x>.<x>.";x-lvl-9-margin: 160


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.54971852.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC635OUTGET /files/source/bwihelp/de_DE/template/styles/widgets.min.css HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-390"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 912
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC912INData Raw: 69 6d 67 2e 70 6f 70 75 70 2d 69 6d 61 67 65 2d 74 68 75 6d 62 6e 61 69 6c 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 72 68 2d 6d 6f 64 61 6c 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 72 65 6d 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 33 29 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 7d 74 61 62 6c 65 2e 72 68 2d 6d 6f 64 61 6c 2d 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 74 61 62 6c 65 2e 72 68 2d
                                                                                                                                      Data Ascii: img.popup-image-thumbnail{cursor:pointer}.rh-modal{padding-top:5rem;left:0;top:0;width:100% !important;height:100% !important;overflow:auto;background-color:rgba(0,0,0,0.3);position:fixed;z-index:10000}table.rh-modal-table{width:100%;height:100%}table.rh-


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.54972052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC633OUTGET /files/source/bwihelp/de_DE/template/styles/topic.min.css HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-189"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 393
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC393INData Raw: 64 69 76 2e 72 68 5f 62 6f 64 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 70 78 3b 6c 65 66 74 3a 30 70 78 3b 62 6f 74 74 6f 6d 3a 30 70 78 3b 72 69 67 68 74 3a 30 70 78 3b 6d 61 72 67 69 6e 3a 30 2e 35 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 72 68 2d 74 61 67 2d 63 6f 6e 74 65 6e 74 2d 68 6f 76 65 72 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 72 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 79 65 6c 6c 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 68 2d 61 70 70 6c 69 65 64 2d 74 61 67 7b 63 6f 6c 6f
                                                                                                                                      Data Ascii: div.rh_body{position:absolute;top:0px;left:0px;bottom:0px;right:0px;margin:0.5em;overflow:auto;-webkit-overflow-scrolling:touch}.rh-tag-content-hover{font-style:italic !important;color:red !important;background-color:yellow !important}.rh-applied-tag{colo


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.54971952.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC601OUTGET /files/source/bwihelp/de_DE/ehlpdhtm.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC539INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-24e0d"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 151053
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC15845INData Raw: ef bb bf 2f 2f 20 44 79 6e 61 6d 69 63 20 48 54 4d 4c 20 4a 61 76 61 53 63 72 69 70 74 20 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 31 39 39 38 2d 32 30 31 32 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 20 56 65 72 73 69 6f 6e 3d 39 2e 30 0a 0a 2f 2f 20 57 61 72 6e 69 6e 67 3a 44 6f 20 6e 6f 74 20 6d 6f 64 69 66 79 20 74 68 69 73 20 66 69 6c 65 2e 20 49 74 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 c2 ae 20 61 6e 64 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 2e 0a 0a 2f 2f 2f 2f 20 53 65 67 6d 65 6e 74 20 42 65 67 69 6e 20 2d 2d 20 28 4a 61 76 61
                                                                                                                                      Data Ascii: // Dynamic HTML JavaScript // Copyright 1998-2012 Adobe Systems Incorporated. All rights reserved.// Version=9.0// Warning:Do not modify this file. It is generated by Adobe RoboHelp and changes will be overwritten.//// Segment Begin -- (Java
                                                                                                                                      2024-04-19 05:57:35 UTC19INData Raw: 6e 64 50 6f 70 75 70 4c 69 6e 6b 73 2e 66 6f 63 75 73 28
                                                                                                                                      Data Ascii: ndPopupLinks.focus(
                                                                                                                                      2024-04-19 05:57:35 UTC10564INData Raw: 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 0a 09 69 66 20 28 28 28 61 72 67 4c 65 6e 20 3c 20 35 29 20 26 26 20 28 28 69 73 4e 61 4e 28 66 6e 5f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 29 20 7c 7c 20 28 67 62 50 6f 70 75 70 4d 65 6e 75 54 6f 70 69 63 4c 69 73 74 20 3d 3d 20 6e 75 6c 6c 29 29 29 20 7c 7c 0a 09 09 28 28 61 72 67 4c 65 6e 20 3c 20 34 29 20 26 26 20 28 28 21 69 73 4e 61 4e 28 66 6e 5f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 29 20 26 26 20 28 67 62 50 6f 70 75 70 4d 65 6e 75 54 6f 70 69 63 4c 69 73 74 20 21 3d 20 6e 75 6c 6c 29 29 29 29 20 7b 0a 09 09 2f 2f 20 47 65 74 20 74 68 65 20 70 6c 61 63 65 20 74 68 61 74 20 77 65 20 77 69 6c 6c 20 62 65 20 70 75 74 74 69 6e 67 20 74 68 65 20 74 6f 70 69 63 20 69 6e 74
                                                                                                                                      Data Ascii: );}return false;}if (((argLen < 5) && ((isNaN(fn_arguments[2])) || (gbPopupMenuTopicList == null))) ||((argLen < 4) && ((!isNaN(fn_arguments[2])) && (gbPopupMenuTopicList != null)))) {// Get the place that we will be putting the topic int
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 20 73 65 74 49 6e 74 65 72 76 61 6c 49 44 28 6e 49 6e 64 65 78 2c 69 64 29 0a 7b 0a 20 20 20 20 61 72 72 61 79 49 6e 74 65 72 76 61 6c 49 64 5b 6e 49 6e 64 65 78 5d 20 3d 20 69 64 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 74 65 72 76 61 6c 49 44 28 6e 49 6e 64 65 78 29 0a 7b 0a 09 69 66 20 28 6e 49 6e 64 65 78 20 3d 3d 20 2d 31 20 7c 7c 20 61 72 72 61 79 49 6e 74 65 72 76 61 6c 49 64 2e 6c 65 6e 67 74 68 20 3c 3d 20 6e 49 6e 64 65 78 29 20 0a 09 20 20 20 20 72 65 74 75 72 6e 20 2d 31 3b 0a 09 65 6c 73 65 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 72 61 79 49 6e 74 65 72 76 61 6c 49 64 5b 6e 49 6e 64 65 78 5d 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 41 62 73 50 6f 70 75 70 55 52 4c 28 6e 49 6e 64 65
                                                                                                                                      Data Ascii: unction setIntervalID(nIndex,id){ arrayIntervalId[nIndex] = id;}function getIntervalID(nIndex){if (nIndex == -1 || arrayIntervalId.length <= nIndex) return -1;else return arrayIntervalId[nIndex];}function setAbsPopupURL(nInde
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 30 29 20 72 65 74 75 72 6e 3b 20 09 2f 2f 20 74 68 65 72 65 20 6d 75 73 74 20 62 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 65 72 72 69 62 6c 79 20 77 72 6f 6e 67 2e 09 09 0a 09 0a 09 2f 2f 6d 61 6b 65 20 74 68 65 20 77 69 64 74 68 20 61 6e 64 20 68 65 69 67 68 74 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 62 72 6f 77 73 65 72 73 20 6e 6f 77 0a 09 6e 57 69 64 74 68 20 3d 20 6e 57 69 64 74 68 20 2b 20 32 32 3b 0a 09 6e 48 65 69 67 68 74 20 3d 20 6e 48 65 69 67 68 74 20 2b 20 31 30 3b 0a 09 0a 09 67 65 74 50 6f 70 75 70 44 69 76 53 74 79 6c 65 28 6e 49 6e 64 65 78 29 2e 77 69 64 74 68 20 3d 20 6e 57 69 64 74 68 2b 20 22 70 78 22 20 3b 0a 09 67 65 74 50 6f 70 75 70 44 69 76 53 74 79 6c 65 28 6e 49 6e 64 65 78 29 2e 68 65 69 67 68 74 20 3d 20 6e 48 65
                                                                                                                                      Data Ascii: 0) return; // there must be something terribly wrong.//make the width and height same for all the browsers nownWidth = nWidth + 22;nHeight = nHeight + 10;getPopupDivStyle(nIndex).width = nWidth+ "px" ;getPopupDivStyle(nIndex).height = nHe
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 67 62 57 6e 64 54 65 6d 70 20 21 3d 20 6e 75 6c 6c 29 20 7b 0a 09 09 09 67 62 57 6e 64 54 65 6d 70 2e 63 6c 6f 73 65 28 29 3b 0a 09 09 7d 65 6c 73 65 20 7b 0a 09 09 09 67 62 57 6e 64 50 6f 70 75 70 4c 69 6e 6b 73 2e 66 6f 63 75 73 28 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 2f 2f 2f 20 53 65 63 74 69 6f 6e 20 45 6e 64 20 2d 20 45 6d 62 65 64 64 65 64 20 53 74 75 62 20 28 4a 61 76 61 53 63 72 69 70 74 20 31 2e 30 29 0a 0a 2f 2f 2f 2f 20 53 65 67 6d 65 6e 74 20 45 6e 64 20 2d 2d 20 28 4a 61 76 61 53 63 72 69 70 74 20 31 2e 30 29 0a 0a 2f 2f 2f 2f 20 53 65 67 6d 65 6e 74 20 42 65 67 69 6e 20 2d 2d 20 28 4a 61 76 61 53 63 72 69 70 74 20 31 2e 32 29 0a 2f 2f 2f 20 53 65
                                                                                                                                      Data Ascii: gbWndTemp != null) {gbWndTemp.close();}else {gbWndPopupLinks.focus();}return true;}return false;}/// Section End - Embedded Stub (JavaScript 1.0)//// Segment End -- (JavaScript 1.0)//// Segment Begin -- (JavaScript 1.2)/// Se
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 69 66 28 20 74 79 70 65 6f 66 28 61 63 74 69 6f 6e 5f 74 79 70 65 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 0a 09 09 61 63 74 69 6f 6e 5f 74 79 70 65 20 3d 20 61 63 74 69 6f 6e 5f 74 79 70 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 69 66 28 20 74 79 70 65 6f 66 28 61 63 74 69 6f 6e 5f 73 65 74 74 69 6e 67 29 20 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 0a 09 09 20 61 63 74 69 6f 6e 5f 73 65 74 74 69 6e 67 20 3d 20 61 63 74 69 6f 6e 5f 73 65 74 74 69 6e 67 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 09 0a 09 2f 2f 20 74 6f 20 67 65 74 20 74 68 65 20 74 61 72 67 65 74 20 65 6c 65 6d 65 6e 74 20 74 68 65 6e 20 61 64 64 20 69 74 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 20 6c 69 73 74 0a 09
                                                                                                                                      Data Ascii: e.toLowerCase();if( typeof(action_type) == "string" )action_type = action_type.toLowerCase();if( typeof(action_setting) == "string" ) action_setting = action_setting.toLowerCase();// to get the target element then add it to the target list
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 74 20 29 0a 09 69 66 28 20 74 79 70 65 6f 66 28 74 68 69 73 2e 6f 62 6a 4d 61 6e 61 67 65 72 5b 73 74 72 42 73 73 63 45 76 65 6e 74 5d 29 20 3d 3d 20 22 6f 62 6a 65 63 74 22 20 29 0a 09 7b 20 2f 2f 20 74 6f 20 67 65 74 20 74 68 65 20 65 76 65 6e 74 20 61 67 65 6e 63 79 20 66 72 6f 6d 20 74 68 65 20 65 76 65 6e 74 20 6d 61 6e 61 67 65 72 0a 09 09 76 61 72 20 65 76 65 6e 74 41 67 65 6e 63 79 20 3d 20 74 68 69 73 2e 6f 62 6a 4d 61 6e 61 67 65 72 5b 73 74 72 42 73 73 63 45 76 65 6e 74 5d 3b 0a 09 09 66 6f 72 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 65 76 65 6e 74 41 67 65 6e 63 79 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 0a 09 09 7b 0a 09 09 09 69 66 28 20 73 74 72 42 73 73 63 45 76 65 6e 74 20 3d 3d 20 22 62 73 73 63 70 61 67 65 63 6c 69 63 6b 22
                                                                                                                                      Data Ascii: t )if( typeof(this.objManager[strBsscEvent]) == "object" ){ // to get the event agency from the event managervar eventAgency = this.objManager[strBsscEvent];for( var i = 0; i < eventAgency.length; i++ ){if( strBsscEvent == "bsscpageclick"
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 3b 20 0a 09 0a 09 43 43 53 53 50 2e 4d 6f 76 65 4f 62 6a 65 63 74 54 6f 28 74 68 69 73 2e 65 6c 65 2c 20 74 68 69 73 2e 73 74 61 72 74 58 2c 20 74 68 69 73 2e 73 74 61 72 74 59 29 3b 0a 09 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 20 3d 20 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 7d 0a 2f 2f 20 45 6e 64 20 6f 66 20 43 41 67 65 6e 63 79 53 70 69 72 61 6c 0a 0a 2f 2f 20 42 65 67 69 6e 20 6f 66 20 43 41 67 65 6e 63 79 45 6c 61 73 74 69 63 0a 66 75 6e 63 74 69 6f 6e 20 43 41 67 65 6e 63 79 45 6c 61 73 74 69 63 28 20 65 6c 65 6d 65 6e 74 2c 20 73 65 74 74 69 6e 67 73 29 0a 7b 0a 09 74 68 69 73 2e 65 6c 65 20 3d 20 65 6c 65 6d 65 6e 74 3b 0a 09 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 20 3d 20 31 30 30 30 3b 20 2f 2f 20 64 65 66 61
                                                                                                                                      Data Ascii: ; CCSSP.MoveObjectTo(this.ele, this.startX, this.startY);this.startTime = (new Date()).getTime();}// End of CAgencySpiral// Begin of CAgencyElasticfunction CAgencyElastic( element, settings){this.ele = element;this.duration = 1000; // defa
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 5b 31 5d 3b 20 62 72 65 61 6b 3b 0a 09 09 7d 0a 09 7d 0a 7d 0a 0a 43 41 67 65 6e 63 79 42 6c 75 72 2e 70 72 6f 74 6f 74 79 70 65 2e 50 72 65 70 61 72 65 45 66 66 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 0a 09 43 43 53 53 50 2e 50 72 65 70 61 72 65 46 69 6c 74 65 72 28 74 68 69 73 2e 65 6c 65 29 3b 0a 09 43 43 53 53 50 2e 53 68 6f 77 4f 62 6a 65 63 74 28 74 68 69 73 2e 65 6c 65 2c 20 74 72 75 65 20 29 3b 0a 7d 0a 0a 43 41 67 65 6e 63 79 42 6c 75 72 2e 70 72 6f 74 6f 74 79 70 65 2e 55 70 64 61 74 65 45 66 66 65 63 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 2f 2f 20 74 6f 20 73 65 74 20 74 68 65 20 76 69 73 75 61 6c 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 0a 09 43 43 53 53 50 2e 50 72 65 70 61 72 65 46 69 6c 74 65 72 28 74 68 69 73
                                                                                                                                      Data Ascii: [1]; break;}}}CAgencyBlur.prototype.PrepareEffect = function(){CCSSP.PrepareFilter(this.ele);CCSSP.ShowObject(this.ele, true );}CAgencyBlur.prototype.UpdateEffect = function(){// to set the visual filter functionCCSSP.PrepareFilter(this


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.54972152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC616OUTGET /files/source/bwihelp/de_DE/template/scripts/rh.min.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC538INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-13e9e"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 81566
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC15846INData Raw: 2f 2a 0a 20 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 37 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 37 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20
                                                                                                                                      Data Ascii: /* Copyright 2017 Adobe Systems Incorporated. All rights reserved. Generated by Adobe RoboHelp 2017*/!function(a,b,c){"use strict";var d="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(a){return typeof a}:function(a){return
                                                                                                                                      2024-04-19 05:57:35 UTC19INData Raw: 3a 20 77 68 65 6e 20 70 72 6f 76 69 64 65 64 2c 20 74 68
                                                                                                                                      Data Ascii: : when provided, th
                                                                                                                                      2024-04-19 05:57:35 UTC10564INData Raw: 65 20 73 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 29 7d 72 65 74 75 72 6e 20 68 28 61 2c 63 2c 65 2c 62 29 7d 7d 28 29 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 74 61 72 74 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 21 62 7c 7c 62 3c 30 3f 30 3a 2b 62 2c 74 68 69 73 2e 73 75 62
                                                                                                                                      Data Ascii: e second argument must be a function");arguments.length>2&&(e=arguments[2])}return h(a,c,e,b)}}()}},{}],6:[function(a,b,c){String.prototype.startsWith||Object.defineProperty(String.prototype,"startsWith",{value:function(a,b){return b=!b||b<0?0:+b,this.sub
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 65 6e 29 7b 6e 75 6c 6c 3d 3d 62 26 26 28 62 3d 7b 7d 29 2c 66 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3b 66 6f 72 28 65 20 69 6e 20 66 29 64 3d 66 5b 65 5d 2c 64 2e 5f 67 65 74 41 6c 6c 43 68 69 6c 64 53 75 62 73 63 72 69 62 65 72 73 28 61 2b 22 2e 22 2b 65 2c 62 5b 65 5d 2c 63 29 7d 72 65 74 75 72 6e 20 63 7d 2c 61 7d 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 2c 64 29 7b 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 73 3d 61 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 62 2c 74 68 69 73 2e 64 61 74 61 3d 6e 75 6c 6c 21 3d 64 3f 64 3a 7b 7d 2c 63 2e 5f 5f 73 75 70 65 72 5f 5f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 73 2c 74 68 69
                                                                                                                                      Data Ascii: en){null==b&&(b={}),f=this.children;for(e in f)d=f[e],d._getAllChildSubscribers(a+"."+e,b[e],c)}return c},a}(),c=function(b){function c(a,b,d){this.subscribers=a,this.children=b,this.data=null!=d?d:{},c.__super__.constructor.call(this,this.subscribers,thi
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 6f 6c 76 65 52 65 70 65 61 74 56 61 72 28 61 2c 62 2c 64 2c 65 2c 66 29 7d 2c 74 68 69 73 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 45 6e 63 6c 6f 73 65 56 61 72 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 3b 72 65 74 75 72 6e 20 68 3d 74 68 69 73 2e 72 65 73 6f 6c 76 65 45 6e 63 6c 6f 73 65 64 56 61 72 28 63 2c 64 2c 65 2c 66 2c 67 29 2c 22 22 3d 3d 3d 68 3f 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 67 2c 62 29 3a 68 21 3d 3d 63 26 26 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 67 2c 62 2c 68 29 2c 68 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 57 69 64 67 65 74 45 6e 63 6c 6f 73 65 56 61 72 3d 66 75 6e 63
                                                                                                                                      Data Ascii: n(a){return this.resolveRepeatVar(a,b,d,e,f)},this)},g.prototype.updateEncloseVar=function(b,c,d,e,f,g){var h;return h=this.resolveEnclosedVar(c,d,e,f,g),""===h?a.removeAttribute(g,b):h!==c&&a.setAttribute(g,b,h),h},g.prototype.updateWidgetEncloseVar=func
                                                                                                                                      2024-04-19 05:57:35 UTC16384INData Raw: 21 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 3b 69 66 28 74 68 69 73 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 65 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 61 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6d 61 74 63 68 65 73 3f 62 28 29 3a 63 28 29 7d 2c 64 28 65 29 2c 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 64 29 2c 74 68 69 73 2e 73 75 62 73 2e 70 75 73 68 28 7b 6d 71 6c 3a 65 2c 6f 6e 3a 62 2c 6f 66 66 3a 63 2c 65 76 65 6e 74 48 61 6e 64 6c 65 72 3a 64 7d 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                      Data Ascii: !=window.matchMedia},a.prototype.attach=function(a,b,c){var d,e;if(this.isSupported)return e=window.matchMedia(a),d=function(a){return a.matches?b():c()},d(e),e.addListener(d),this.subs.push({mql:e,on:b,off:c,eventHandler:d})},a.prototype.detach=function(
                                                                                                                                      2024-04-19 05:57:35 UTC5985INData Raw: 66 3d 68 2e 6d 61 70 54 6f 45 6e 63 6f 64 65 64 53 74 72 69 6e 67 28 68 2e 65 78 74 65 6e 64 28 69 28 22 52 48 53 5f 4c 4f 47 5f 54 4f 50 49 43 5f 56 49 45 57 22 29 2c 7b 61 72 65 61 3a 62 2e 61 72 65 61 28 29 2c 74 70 63 3a 68 2e 66 69 6c 65 50 61 74 68 28 65 29 7d 29 29 3b 72 65 74 75 72 6e 20 6b 2e 67 65 74 28 63 2b 22 3f 22 2b 66 29 7d 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 70 72 65 53 65 61 72 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 76 6f 69 64 20 30 2c 62 3d 6a 2e 67 65 74 28 69 28 22 4b 45 59 5f 53 45 41 52 43 48 5f 54 45 52 4d 22 29 29 3b 72 65 74 75 72 6e 20 62 26 26 21 68 2e 69 73 45 6d 70 74 79 53 74 72 69 6e 67 28 62 29 26 26 28 61 3d 68 2e 6d 61 70 54 6f 45 6e 63 6f 64 65 64 53 74 72 69 6e 67 28 68 2e 65 78
                                                                                                                                      Data Ascii: f=h.mapToEncodedString(h.extend(i("RHS_LOG_TOPIC_VIEW"),{area:b.area(),tpc:h.filePath(e)}));return k.get(c+"?"+f)}})}},{key:"preSearch",value:function(){var a=void 0,b=j.get(i("KEY_SEARCH_TERM"));return b&&!h.isEmptyString(b)&&(a=h.mapToEncodedString(h.ex


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.54972252.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:34 UTC620OUTGET /files/source/bwihelp/de_DE/template/scripts/common.min.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:35 UTC537INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-6104"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 24836
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:35 UTC15847INData Raw: 2f 2a 0a 20 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 37 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 37 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 72 68 3b 72 68 3d 77 69 6e 64 6f 77 2e 72 68 2c 61 3d 72 68 2e 63 6f 6e 73 74 73 2c 61 28 22 4b 45 59 5f 50 52 4f 4a 45 43 54 5f 54 4f 50 49 43 4c 49 53 54 22 2c 22 2e 70 2e 74 6f 70 69 63 6c 69 73 74 22 29 2c 61 28 22 4b 45 59 5f 50 52 4f 4a 45 43 54 5f 42 52 53 4c 49 53 54 22 2c 22 2e 70 2e 62 72 73 6c 69 73 74 22 29 2c 61 28 22 4b 45 59 5f 50 52 4f 4a 45 43 54 5f 54 41 47
                                                                                                                                      Data Ascii: /* Copyright 2017 Adobe Systems Incorporated. All rights reserved. Generated by Adobe RoboHelp 2017*/(function(){var a,rh;rh=window.rh,a=rh.consts,a("KEY_PROJECT_TOPICLIST",".p.topiclist"),a("KEY_PROJECT_BRSLIST",".p.brslist"),a("KEY_PROJECT_TAG
                                                                                                                                      2024-04-19 05:57:35 UTC19INData Raw: 4f 53 45 5f 53 45 41 52 43 48 5f 53 55 47 47 45 53 54 49
                                                                                                                                      Data Ascii: OSE_SEARCH_SUGGESTI
                                                                                                                                      2024-04-19 05:57:35 UTC1615INData Raw: 4f 4e 22 2c 22 2e 65 2e 63 6c 6f 73 65 5f 73 65 61 72 63 68 5f 73 75 67 67 65 73 74 69 6f 6e 22 29 2c 64 28 22 4b 45 59 5f 54 4f 43 5f 42 52 45 41 44 43 52 55 4d 42 53 22 2c 22 2e 70 2e 74 6f 63 5f 62 72 65 61 64 63 72 75 6d 62 73 22 29 2c 64 28 22 4b 45 59 5f 54 4f 43 5f 53 45 4c 45 43 54 5f 49 54 45 4d 22 2c 22 2e 70 2e 74 6f 63 5f 73 65 6c 65 63 74 5f 69 74 65 6d 22 29 2c 64 28 22 4b 45 59 5f 54 4f 43 5f 4f 52 44 45 52 22 2c 22 2e 70 2e 74 6f 63 5f 6f 72 64 65 72 22 29 2c 64 28 22 4b 45 59 5f 54 4f 43 5f 43 48 49 4c 44 5f 4f 52 44 45 52 22 2c 22 2e 70 2e 74 6f 63 5f 63 68 69 6c 64 5f 6f 72 64 65 72 22 29 2c 64 28 22 53 45 41 52 43 48 5f 4d 41 50 5f 41 44 44 52 22 2c 22 77 68 78 64 61 74 61 2f 73 65 61 72 63 68 41 75 74 6f 5f 4d 61 70 5f 30 2e 6a 73 22
                                                                                                                                      Data Ascii: ON",".e.close_search_suggestion"),d("KEY_TOC_BREADCRUMBS",".p.toc_breadcrumbs"),d("KEY_TOC_SELECT_ITEM",".p.toc_select_item"),d("KEY_TOC_ORDER",".p.toc_order"),d("KEY_TOC_CHILD_ORDER",".p.toc_child_order"),d("SEARCH_MAP_ADDR","whxdata/searchAuto_Map_0.js"
                                                                                                                                      2024-04-19 05:57:35 UTC7355INData Raw: 22 2e 6c 2e 68 65 61 64 65 72 2e 74 69 74 6c 65 22 29 2c 64 28 22 4b 45 59 5f 48 45 41 44 45 52 5f 54 49 54 4c 45 5f 43 4f 4c 4f 52 22 2c 22 2e 6c 2e 68 65 61 64 65 72 2e 74 69 74 6c 65 5f 63 6f 6c 6f 72 22 29 2c 64 28 22 4b 45 59 5f 48 45 41 44 45 52 5f 42 41 43 4b 47 52 4f 55 4e 44 5f 43 4f 4c 4f 52 22 2c 22 2e 6c 2e 68 65 61 64 65 72 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 29 2c 64 28 22 4b 45 59 5f 4c 41 59 4f 55 54 5f 46 4f 4e 54 5f 46 41 4d 49 4c 59 22 2c 22 2e 6c 2e 6c 61 79 6f 75 74 2e 66 6f 6e 74 5f 66 61 6d 69 6c 79 22 29 2c 64 28 22 4b 45 59 5f 48 45 41 44 45 52 5f 48 54 4d 4c 22 2c 22 2e 6c 2e 68 65 61 64 65 72 2e 68 74 6d 6c 22 29 2c 64 28 22 4b 45 59 5f 48 45 41 44 45 52 5f 43 53 53 22 2c 22 2e 6c 2e 68 65 61 64 65 72 2e 63 73
                                                                                                                                      Data Ascii: ".l.header.title"),d("KEY_HEADER_TITLE_COLOR",".l.header.title_color"),d("KEY_HEADER_BACKGROUND_COLOR",".l.header.background_color"),d("KEY_LAYOUT_FONT_FAMILY",".l.layout.font_family"),d("KEY_HEADER_HTML",".l.header.html"),d("KEY_HEADER_CSS",".l.header.cs


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.54972352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:35 UTC619OUTGET /files/source/bwihelp/de_DE/template/scripts/topic.min.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      ETag: "6092af9d-20c9"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 8393
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC8393INData Raw: 2f 2a 0a 20 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 37 20 41 64 6f 62 65 20 53 79 73 74 65 6d 73 20 49 6e 63 6f 72 70 6f 72 61 74 65 64 2e 20 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 37 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 72 68 3b 72 68 3d 77 69 6e 64 6f 77 2e 72 68 2c 61 3d 72 68 2e 5f 2c 62 3d 72 68 2e 63 6f 6e 73 74 73 2c 61 2e 67 65 74 52 6f 6f 74 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 62 3d 6e 75 6c 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 62 26 26 28 63 3d 77 69 6e 64 6f 77 2e 67 53
                                                                                                                                      Data Ascii: /* Copyright 2017 Adobe Systems Incorporated. All rights reserved. Generated by Adobe RoboHelp 2017*/(function(){var a,b,rh;rh=window.rh,a=rh._,b=rh.consts,a.getRootUrl=function(){var b;return b=null,function(){var c;return null==b&&(c=window.gS


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.54972552.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:35 UTC619OUTGET /files/source/bwihelp/de_DE/template/scripts/constants.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      ETag: "6092af9d-113a"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 4410
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC4410INData Raw: 76 61 72 20 50 41 47 45 4e 4f 44 45 20 3d 20 22 69 74 65 6d 22 3b 0a 76 61 72 20 42 4f 4f 4b 4e 4f 44 45 20 3d 20 22 62 6f 6f 6b 22 3b 0a 76 61 72 20 55 52 4c 4e 4f 44 45 20 3d 20 22 72 65 6d 6f 74 65 69 74 65 6d 22 3b 0a 76 61 72 20 50 52 4f 4a 4e 4f 44 45 20 3d 20 22 70 72 6f 6a 65 63 74 22 3b 0a 76 61 72 20 49 4e 44 45 58 4e 4f 44 45 20 3d 20 22 69 6e 64 65 78 22 3b 0a 76 61 72 20 44 41 54 41 4e 4f 44 45 20 3d 20 22 64 61 74 61 22 3b 0a 76 61 72 20 43 48 55 4e 4b 49 4e 46 4f 4e 4f 44 45 20 3d 20 22 63 68 75 6e 6b 69 6e 66 6f 22 3b 0a 76 61 72 20 4b 45 59 4e 4f 44 45 20 3d 20 22 6b 65 79 22 3b 0a 76 61 72 20 54 4f 50 49 43 4e 4f 44 45 20 3d 20 22 74 6f 70 69 63 22 3b 0a 76 61 72 20 53 43 52 45 45 4e 53 4e 4f 44 45 20 3d 20 22 73 63 72 65 65 6e 73 22 3b
                                                                                                                                      Data Ascii: var PAGENODE = "item";var BOOKNODE = "book";var URLNODE = "remoteitem";var PROJNODE = "project";var INDEXNODE = "index";var DATANODE = "data";var CHUNKINFONODE = "chunkinfo";var KEYNODE = "key";var TOPICNODE = "topic";var SCREENSNODE = "screens";


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.54972623.36.68.63443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-04-19 05:57:36 UTC467INHTTP/1.1 200 OK
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Server: ECAcc (chd/0758)
                                                                                                                                      X-CID: 11
                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                      X-Ms-Region: prod-eus-z1
                                                                                                                                      Cache-Control: public, max-age=176773
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:35 GMT
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.54972752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC615OUTGET /files/source/bwihelp/de_DE/template/scripts/utils.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC537INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      ETag: "6092af9d-2a68"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 10856
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC8532INData Raw: 76 61 72 20 67 62 42 6c 6f 63 6b 49 4f 53 53 63 61 6c 69 6e 67 20 3d 20 30 3b 0a 76 61 72 20 67 62 50 72 65 76 69 65 77 4d 6f 64 65 20 3d 20 30 3b 0a 76 61 72 20 67 52 68 45 76 74 46 75 6e 63 73 4c 69 73 74 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 76 61 72 20 67 48 6f 73 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 67 48 6f 73 74 50 61 74 68 20 3d 20 22 2f 22 3b 0a 76 61 72 20 67 62 52 48 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 20 3d 20 66 61 6c 73 65 3b 0a 0a 61 64 64 52 68 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 45 76 65 6e 74 28 69 6e 69 74 49 6e 70 75 74 54 65 78 74 42 6f 78 65 73 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 6c 6f 63 6b 49 4f 53 53 63 61 6c 69 6e 67 28 29 0a 7b 0a 09 76 61 72 20 6d 65 74 61 54 61 67 73 4c 69 73 74 20 3d 20 64 6f 63 75 6d 65 6e 74
                                                                                                                                      Data Ascii: var gbBlockIOSScaling = 0;var gbPreviewMode = 0;var gRhEvtFuncsList = new Array;var gHost = null;var gHostPath = "/";var gbRHLoadComplete = false;addRhLoadCompleteEvent(initInputTextBoxes);function blockIOSScaling(){var metaTagsList = document
                                                                                                                                      2024-04-19 05:57:36 UTC2324INData Raw: 20 20 73 74 72 54 72 61 69 6c 20 2b 3d 20 22 3c 61 20 63 6c 61 73 73 3d 5c 22 22 2b 20 67 42 72 65 61 64 43 72 75 6d 62 49 6e 66 6f 5b 69 5d 2e 73 74 79 6c 65 49 6e 66 6f 20 2b 20 22 5c 22 22 20 2b 20 22 20 68 72 65 66 3d 5c 22 22 20 2b 20 67 42 72 65 61 64 43 72 75 6d 62 49 6e 66 6f 5b 69 5d 2e 62 63 4c 69 6e 6b 73 5b 6a 5d 2e 73 74 72 4c 69 6e 6b 20 2b 20 22 5c 22 3e 22 20 2b 20 62 63 4e 61 6d 65 20 2b 20 22 3c 2f 61 3e 20 22 20 2b 20 67 42 72 65 61 64 43 72 75 6d 62 49 6e 66 6f 5b 69 5d 2e 73 65 70 61 72 61 74 6f 72 20 2b 20 22 20 22 3b 0a 20 09 09 09 20 20 20 20 20 20 20 20 65 6c 73 65 0a 20 09 09 09 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 54 72 61 69 6c 20 2b 3d 20 22 3c 61 20 73 74 79 6c 65 3d 5c 22 22 2b 20 67 42 72 65 61 64 43 72 75 6d 62 49
                                                                                                                                      Data Ascii: strTrail += "<a class=\""+ gBreadCrumbInfo[i].styleInfo + "\"" + " href=\"" + gBreadCrumbInfo[i].bcLinks[j].strLink + "\">" + bcName + "</a> " + gBreadCrumbInfo[i].separator + " "; else strTrail += "<a style=\""+ gBreadCrumbI


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.54972852.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC617OUTGET /files/source/bwihelp/de_DE/template/scripts/mhutils.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC537INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      ETag: "6092af9d-37cc"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 14284
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC8532INData Raw: 2f 2f 09 4d 75 6c 74 69 73 63 72 65 65 6e 48 65 6c 70 20 48 65 6c 70 20 31 2e 30 2e 30 0a 76 61 72 20 67 73 46 69 6c 65 4e 61 6d 65 3d 22 22 3b 0a 76 61 72 20 67 73 44 69 76 4e 61 6d 65 3d 22 22 3b 0a 76 61 72 20 78 6d 6c 44 6f 63 3d 6e 75 6c 6c 3b 0a 76 61 72 20 73 64 6f 63 50 61 74 68 3d 6e 75 6c 6c 3b 0a 76 61 72 20 67 73 49 6e 73 65 72 74 42 65 66 6f 72 65 45 6e 64 48 54 4d 4c 3d 22 22 3b 0a 76 61 72 20 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 73 53 72 63 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 73 44 69 76 4e 61 6d 65 3d 22 64 61 74 61 44 69 76 22 3b 0a 76 61 72 20 67 6e 4c 6f 61 64 44 69 76 4e 75 6d 3d 30 3b 0a 76 61 72 20 78 6d 6c 48 74 74 70 3d 6e 75 6c 6c 3b 0a 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 73 53 72 63 5b 30 5d 3d 22
                                                                                                                                      Data Ascii: //MultiscreenHelp Help 1.0.0var gsFileName="";var gsDivName="";var xmlDoc=null;var sdocPath=null;var gsInsertBeforeEndHTML="";var sReplaceStringsSrc=new Array();var gsDivName="dataDiv";var gnLoadDivNum=0;var xmlHttp=null;sReplaceStringsSrc[0]="
                                                                                                                                      2024-04-19 05:57:36 UTC5752INData Raw: 66 28 67 62 4d 61 63 29 0a 09 09 73 48 54 4d 4c 2b 3d 22 3c 64 69 76 20 69 64 3d 22 2b 73 4e 61 6d 65 2b 22 20 73 74 79 6c 65 3d 5c 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 5c 22 3e 3c 2f 64 69 76 3e 22 3b 0a 09 65 6c 73 65 0a 09 09 73 48 54 4d 4c 2b 3d 22 3c 64 69 76 20 69 64 3d 22 2b 73 4e 61 6d 65 2b 22 20 73 74 79 6c 65 3d 5c 22 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 5c 22 3e 3c 2f 64 69 76 3e 22 3b 0a 09 69 66 28 28 67 62 49 45 35 7c 7c 67 62 4e 61 76 36 7c 7c 67 62 53 61 66 61 72 69 33 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 62 65 66 6f 72 65 45 6e 64 22 2c 73 48 54 4d 4c 29 3b 0a 09 65 6c 73 65 0a 09 7b 0a 09 09 67
                                                                                                                                      Data Ascii: f(gbMac)sHTML+="<div id="+sName+" style=\"display:none;\"></div>";elsesHTML+="<div id="+sName+" style=\"visibility:hidden\"></div>";if((gbIE5||gbNav6||gbSafari3)&&document.body)document.body.insertAdjacentHTML("beforeEnd",sHTML);else{g


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.54973123.36.68.63443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Encoding: identity
                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                      2024-04-19 05:57:36 UTC531INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                      Cache-Control: public, max-age=176770
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      Content-Length: 55
                                                                                                                                      Connection: close
                                                                                                                                      X-CID: 2
                                                                                                                                      2024-04-19 05:57:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.54972952.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC616OUTGET /files/source/bwihelp/de_DE/template/scripts/mhlang.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      ETag: "6092af9d-238a"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 9098
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC8533INData Raw: 76 61 72 20 53 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 41 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 61 46 74 73 53 74 6f 70 3d 5b 22 30 22 2c 20 22 31 22 2c 20 22 32 22 2c 20 22 33 22 2c 20 22 34 22 2c 20 22 35 22 2c 20 22 36 22 2c 20 22 37 22 2c 20 22 38 22 2c 20 22 39 22 2c 20 22 61 62 22 2c 20 22 61 62 65 72 22 2c 20 22 61 6c 6c 65 22 2c 20 22 61 6c 6c 65 6d 22 2c 20 22 61 6c 6c 65 6e 22 2c 20 22 61 6c 6c 65 72 22 2c 20 22 61 6c 6c 65 73 22 2c 20 22 61 6c 73 22 2c 20 22 61 6d 22 2c 20 22 61 6e 22 2c 20 22 61 6e 73 63 68 6c 69 65 c3 9f 65 6e 64 22 2c 20 22 61 75 63 68 22 2c 20 22 61 75 66 22 2c 20 22 61 75 73 73 65 72 22 2c 20 22 61 75 73 73 65 72 64 65 6d 22 2c 20 22 61 75 c3 9f 65 72 22 2c 20 22 61 75 c3 9f 65 72 64 65 6d
                                                                                                                                      Data Ascii: var S=new Array();var A=new Array();var gaFtsStop=["0", "1", "2", "3", "4", "5", "6", "7", "8", "9", "ab", "aber", "alle", "allem", "allen", "aller", "alles", "als", "am", "an", "anschlieend", "auch", "auf", "ausser", "ausserdem", "auer", "auerdem
                                                                                                                                      2024-04-19 05:57:36 UTC565INData Raw: 74 28 69 29 3b 0a 09 09 69 66 28 63 6f 64 65 31 20 3d 3d 20 63 6f 64 65 32 29 0a 09 09 09 63 6f 6e 74 69 6e 75 65 3b 0a 09 09 76 61 72 20 63 68 61 72 43 6f 64 65 31 20 3d 20 67 65 74 43 68 61 72 43 6f 64 65 28 63 6f 64 65 31 29 3b 0a 09 09 76 61 72 20 63 68 61 72 43 6f 64 65 32 20 3d 20 67 65 74 43 68 61 72 43 6f 64 65 28 63 6f 64 65 32 29 3b 0a 09 09 09 0a 09 09 69 66 28 63 68 61 72 43 6f 64 65 31 3c 63 68 61 72 43 6f 64 65 32 29 20 72 65 74 75 72 6e 20 2d 31 3b 0a 09 09 69 66 28 63 68 61 72 43 6f 64 65 31 3e 63 68 61 72 43 6f 64 65 32 29 20 72 65 74 75 72 6e 20 31 3b 0a 09 7d 0a 09 69 66 28 73 74 72 54 65 78 74 31 2e 6c 65 6e 67 74 68 3c 73 74 72 54 65 78 74 32 2e 6c 65 6e 67 74 68 29 20 72 65 74 75 72 6e 20 2d 31 3b 0a 09 69 66 28 73 74 72 54 65 78 74
                                                                                                                                      Data Ascii: t(i);if(code1 == code2)continue;var charCode1 = getCharCode(code1);var charCode2 = getCharCode(code2);if(charCode1<charCode2) return -1;if(charCode1>charCode2) return 1;}if(strText1.length<strText2.length) return -1;if(strText


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.54973052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC615OUTGET /files/source/bwihelp/de_DE/template/scripts/mhver.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:36 UTC535INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:36 GMT
                                                                                                                                      ETag: "6092af9d-b05"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 2821
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:36 UTC2821INData Raw: 2f 2f 09 4d 6f 62 69 6c 65 20 48 65 6c 70 20 31 2e 30 2e 30 0a 76 61 72 20 67 62 4e 61 76 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4e 61 76 36 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4e 61 76 36 31 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4e 61 76 37 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4e 61 76 34 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 34 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 35 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 35 35 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 39 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 49 45 31 30 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4f 70 65 72 61 36 3d 66 61 6c 73 65 3b 0a 76 61 72 20 67 62 4f 70 65 72 61 37 3d 66 61 6c 73 65 3b 0a 76
                                                                                                                                      Data Ascii: //Mobile Help 1.0.0var gbNav=false;var gbNav6=false;var gbNav61=false;var gbNav7=false;var gbNav4=false;var gbIE4=false;var gbIE=false;var gbIE5=false;var gbIE55=false;var gbIE9=false;var gbIE10=false;var gbOpera6=false;var gbOpera7=false;v


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.54972452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC618OUTGET /files/source/bwihelp/de_DE/template/scripts/settings.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:37 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-16c2"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 5826
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:37 UTC5826INData Raw: 76 61 72 20 67 62 43 6f 6f 6b 69 65 53 75 70 70 6f 72 74 65 64 3d 6e 75 6c 6c 3b 0a 76 61 72 20 67 62 43 6f 6f 6b 69 65 53 75 70 70 6f 72 74 65 64 57 69 74 68 6f 75 74 50 61 74 68 3d 6e 75 6c 6c 3b 0a 76 61 72 20 67 62 4c 6f 63 61 6c 53 74 6f 72 61 67 65 53 75 70 70 6f 72 74 65 64 3d 6e 75 6c 6c 3b 0a 0a 76 61 72 20 67 48 6f 73 74 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 67 48 6f 73 74 50 61 74 68 20 3d 20 22 2f 22 3b 0a 76 61 72 20 67 49 46 72 61 6d 65 45 6c 65 6d 20 3d 20 6e 75 6c 6c 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 73 61 76 65 53 65 74 74 69 6e 67 28 6e 61 6d 65 2c 20 76 61 6c 75 65 2c 20 62 50 65 72 73 69 73 74 65 6e 74 29 0a 7b 0a 09 69 66 28 69 73 43 6f 6f 6b 69 65 46 75 6c 6c 79 53 75 70 70 6f 72 74 65 64 28 29 20 7c 7c 20 67 48 6f 73 74 20 3d 3d
                                                                                                                                      Data Ascii: var gbCookieSupported=null;var gbCookieSupportedWithoutPath=null;var gbLocalStorageSupported=null;var gHost = null;var gHostPath = "/";var gIFrameElem = null;function saveSetting(name, value, bPersistent){if(isCookieFullySupported() || gHost ==


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.54973252.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC621OUTGET /files/source/bwihelp/de_DE/template/scripts/XmlJsReader.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:37 UTC535INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-db7"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 3511
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:37 UTC3511INData Raw: 76 61 72 20 67 58 4d 4c 42 75 66 66 65 72 20 3d 20 6e 75 6c 6c 3b 0a 76 61 72 20 67 46 69 6c 65 4e 61 6d 65 54 6f 58 4d 4c 4d 61 70 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 76 61 72 20 78 6d 6c 4a 73 52 65 61 64 65 72 20 3d 20 6e 65 77 20 58 6d 6c 4a 73 52 65 61 64 65 72 28 29 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 58 6d 6c 49 6e 66 6f 28 78 6d 6c 50 61 74 68 2c 20 6f 46 75 6e 43 61 6c 6c 62 61 63 6b 2c 20 61 72 67 73 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 73 58 6d 6c 50 61 74 68 20 3d 20 78 6d 6c 50 61 74 68 3b 0a 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 20 3d 20 6f 46 75 6e 43 61 6c 6c 62 61 63 6b 3b 0a 20 20 20 20 74 68 69 73 2e 63 62 61 72 67 73 20 3d 20 61 72 67 73 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 58 6d 6c 4a 73 52 65 61 64
                                                                                                                                      Data Ascii: var gXMLBuffer = null;var gFileNameToXMLMap = new Object();var xmlJsReader = new XmlJsReader();function XmlInfo(xmlPath, oFunCallback, args) { this.sXmlPath = xmlPath; this.callback = oFunCallback; this.cbargs = args;}function XmlJsRead


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.54973352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:36 UTC624OUTGET /files/source/bwihelp/de_DE/template/scripts/loadparentdata.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:37 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-10ed"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 4333
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:37 UTC4333INData Raw: 76 61 72 20 67 50 61 72 65 6e 74 44 61 74 61 46 69 6c 65 20 3d 20 22 70 61 72 65 6e 74 64 61 74 61 2e 6a 73 22 3b 0a 67 46 69 6e 61 6c 53 63 72 46 6f 6c 64 65 72 20 3d 20 22 22 3b 0a 67 62 4c 6f 61 64 69 6e 67 50 61 72 65 6e 74 44 61 74 61 20 3d 20 66 61 6c 73 65 3b 0a 67 62 50 61 72 65 6e 74 44 61 74 61 4c 6f 61 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 67 54 6f 63 43 68 69 6c 64 50 72 65 66 69 78 53 74 72 20 3d 20 22 22 3b 0a 67 54 6f 63 43 68 69 6c 64 4f 72 64 65 72 20 3d 20 22 22 3b 0a 67 46 6c 6f 77 54 79 70 65 41 72 72 50 61 72 65 6e 74 44 61 74 61 20 3d 20 6e 65 77 20 41 72 72 61 79 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 70 61 72 65 6e 74 44 61 74 61 43 61 6c 6c 62 61 63 6b 4f 62 6a 28 29 0a 7b 0a 09 74 68 69 73 2e 70 61 74 68 20 3d 20 6e 75 6c 6c 3b 0a
                                                                                                                                      Data Ascii: var gParentDataFile = "parentdata.js";gFinalScrFolder = "";gbLoadingParentData = false;gbParentDataLoaded = false;gTocChildPrefixStr = "";gTocChildOrder = "";gFlowTypeArrParentData = new Array;function parentDataCallbackObj(){this.path = null;


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.54973452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:37 UTC620OUTGET /files/source/bwihelp/de_DE/template/scripts/loadscreen.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:37 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-1643"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 5699
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:37 UTC5699INData Raw: 67 53 63 72 65 65 6e 44 61 74 61 46 69 6c 65 20 3d 20 22 73 63 72 65 65 6e 64 61 74 61 2e 6a 73 22 3b 0a 67 53 63 72 65 65 6e 46 6f 6c 64 65 72 20 3d 20 22 22 3b 0a 0a 76 61 72 20 67 53 63 72 65 65 6e 52 65 6c 50 61 74 68 4d 61 70 20 3d 20 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 54 6f 53 63 72 65 65 6e 55 52 4c 28 29 0a 7b 0a 09 6c 6f 61 64 53 63 72 65 65 6e 73 28 53 43 52 5f 49 4e 49 54 2c 20 22 2e 22 29 3b 09 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 53 63 72 65 65 6e 44 61 74 61 28 72 65 6c 50 61 74 68 2c 20 66 6c 6f 77 54 79 70 65 2c 20 64 61 74 61 29 0a 7b 0a 09 76 61 72 20 73 63 72 46 6f 6c 64 65 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 20 0a 09 0a 09 69 66 20 28 67 53 63 72 65 65 6e 52 65 6c
                                                                                                                                      Data Ascii: gScreenDataFile = "screendata.js";gScreenFolder = "";var gScreenRelPathMap = new Object();function redirectToScreenURL(){loadScreens(SCR_INIT, ".");}function loadScreenData(relPath, flowType, data){var scrFolder = undefined if (gScreenRel


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.54973552.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:37 UTC622OUTGET /files/source/bwihelp/de_DE/template/scripts/loadprojdata.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:37 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-1ed2"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 7890
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:37 UTC7890INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 70 72 6f 6a 4c 69 73 74 20 3d 20 5b 5d 3b 0a 09 76 61 72 20 6c 61 79 6f 75 74 5f 66 65 61 74 75 72 65 73 3b 0a 09 76 61 72 20 6c 61 79 6f 75 74 5f 76 65 72 73 69 6f 6e 20 3d 20 30 2e 30 3b 0a 09 76 61 72 20 6f 72 64 65 72 44 61 74 61 20 3d 20 6e 75 6c 6c 3b 0a 09 72 68 2e 6d 6f 64 65 6c 2e 73 75 62 73 63 72 69 62 65 28 72 68 2e 63 6f 6e 73 74 73 28 27 4b 45 59 5f 46 45 41 54 55 52 45 27 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 66 65 61 74 75 72 65 73 29 20 7b 0a 09 09 6c 61 79 6f 75 74 5f 66 65 61 74 75 72 65 73 20 3d 20 66 65 61 74 75 72 65 73 3b 0a 09 7d 29 3b 0a 09 72 68 2e 6d 6f 64 65 6c 2e 73 75 62 73 63 72 69 62 65 28 72 68 2e 63 6f 6e 73 74 73 28 27 4b 45 59 5f 4c 41 59 4f 55 54 5f 56 45 52 53
                                                                                                                                      Data Ascii: (function() {var projList = [];var layout_features;var layout_version = 0.0;var orderData = null;rh.model.subscribe(rh.consts('KEY_FEATURE'), function (features) {layout_features = features;});rh.model.subscribe(rh.consts('KEY_LAYOUT_VERS


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.54973652.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:37 UTC617OUTGET /files/source/bwihelp/de_DE/template/scripts/mhtopic.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:38 UTC537INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:37 GMT
                                                                                                                                      ETag: "6092af9d-8f55"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 36693
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:38 UTC15847INData Raw: 0a 76 61 72 20 67 54 6f 70 69 63 45 6c 65 6d 49 64 20 3d 20 22 22 3b 0a 76 61 72 20 67 73 50 50 61 74 68 3d 22 22 3b 0a 76 61 72 20 67 61 50 61 74 68 73 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 61 41 76 65 6e 75 65 73 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 61 53 65 61 72 63 68 54 65 72 6d 73 20 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 61 53 65 61 72 63 68 54 65 72 6d 54 79 70 65 20 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 76 61 72 20 67 62 50 68 72 61 73 65 54 65 72 6d 20 3d 20 66 61 6c 73 65 20 3b 0a 76 61 72 20 67 43 68 69 6c 64 50 61 74 68 49 6e 4d 61 69 6e 3d 22 22 3b 0a 0a 76 61 72 20 67 6f 46 72 61 6d 65 3d 6e 75 6c 6c 3b 0a 76 61 72 20 67 73 53 74 61 72 74 50 61 67 65 3d 22 22 3b 0a 76 61 72
                                                                                                                                      Data Ascii: var gTopicElemId = "";var gsPPath="";var gaPaths=new Array();var gaAvenues=new Array();var gaSearchTerms = new Array();var gaSearchTermType = new Array();var gbPhraseTerm = false ;var gChildPathInMain="";var goFrame=null;var gsStartPage="";var
                                                                                                                                      2024-04-19 05:57:38 UTC10583INData Raw: 64 53 65 74 74 69 6e 67 28 52 48 48 49 47 48 4c 49 47 48 54 54 45 58 54 43 4f 4c 4f 52 2c 20 63 61 6c 6c 62 61 63 6b 48 69 67 68 6c 69 67 68 74 54 78 74 43 6f 6c 6f 72 52 65 61 64 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 62 61 63 6b 48 69 67 68 6c 69 67 68 74 54 78 74 43 6f 6c 6f 72 52 65 61 64 28 74 78 74 43 6f 6c 6f 72 29 0a 7b 0a 09 67 73 54 65 78 74 43 6f 6c 6f 72 20 3d 20 74 78 74 43 6f 6c 6f 72 3b 0a 09 72 65 61 64 53 65 74 74 69 6e 67 28 52 48 48 49 47 48 4c 49 47 48 54 42 47 43 4f 4c 4f 52 2c 20 63 61 6c 6c 62 61 63 6b 48 69 67 68 6c 69 67 68 74 42 67 43 6f 6c 6f 72 52 65 61 64 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 61 6c 6c 62 61 63 6b 48 69 67 68 6c 69 67 68 74 42 67 43 6f 6c 6f 72 52 65 61 64 28 62 67 43 6f 6c 6f 72 29 0a 7b
                                                                                                                                      Data Ascii: dSetting(RHHIGHLIGHTTEXTCOLOR, callbackHighlightTxtColorRead);}function callbackHighlightTxtColorRead(txtColor){gsTextColor = txtColor;readSetting(RHHIGHLIGHTBGCOLOR, callbackHighlightBgColorRead);}function callbackHighlightBgColorRead(bgColor){
                                                                                                                                      2024-04-19 05:57:38 UTC8949INData Raw: 5c 22 3e 22 3b 0a 09 09 09 69 66 28 6e 53 74 79 6c 65 3d 3d 42 54 4e 5f 54 45 58 54 29 0a 09 09 09 09 73 42 75 74 74 6f 6e 2b 3d 67 6f 48 69 64 65 4e 61 76 2e 73 54 65 78 74 3b 0a 09 09 09 65 6c 73 65 0a 09 09 09 09 73 42 75 74 74 6f 6e 2b 3d 67 65 74 49 6d 61 67 65 28 67 6f 48 69 64 65 4e 61 76 2c 73 54 69 74 6c 65 29 3b 0a 09 09 09 73 42 75 74 74 6f 6e 2b 3d 22 3c 2f 61 3e 22 3b 0a 09 09 7d 0a 09 7d 0a 09 65 6c 73 65 20 69 66 28 73 54 79 70 65 3d 3d 22 73 79 6e 63 74 6f 63 22 29 0a 09 7b 0a 09 09 69 66 28 67 61 50 61 74 68 73 2e 6c 65 6e 67 74 68 3e 30 29 0a 09 09 7b 0a 09 09 09 76 61 72 20 73 54 69 74 6c 65 3d 22 53 79 6e 63 20 54 4f 43 22 3b 0a 09 09 09 67 6f 53 79 6e 63 3d 6e 65 77 20 62 75 74 74 6f 6e 28 73 54 65 78 74 2c 6e 57 69 64 74 68 2c 6e 48
                                                                                                                                      Data Ascii: \">";if(nStyle==BTN_TEXT)sButton+=goHideNav.sText;elsesButton+=getImage(goHideNav,sTitle);sButton+="</a>";}}else if(sType=="synctoc"){if(gaPaths.length>0){var sTitle="Sync TOC";goSync=new button(sText,nWidth,nH
                                                                                                                                      2024-04-19 05:57:38 UTC1314INData Raw: 0a 09 09 09 7b 0a 09 09 09 09 76 61 72 20 73 46 72 61 6d 65 3d 50 69 63 6b 75 70 44 69 61 6c 6f 67 5f 49 6e 76 6f 6b 65 2e 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 0a 09 09 09 09 76 61 72 20 61 54 6f 70 69 63 73 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 09 09 09 09 66 6f 72 28 76 61 72 20 69 3d 32 3b 69 3c 50 69 63 6b 75 70 44 69 61 6c 6f 67 5f 49 6e 76 6f 6b 65 2e 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 3d 32 29 0a 09 09 09 09 7b 0a 09 09 09 09 09 76 61 72 20 6a 3d 61 54 6f 70 69 63 73 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 09 09 61 54 6f 70 69 63 73 5b 6a 5d 3d 6e 65 77 20 4f 62 6a 65 63 74 28 29 3b 0a 09 09 09 09 09 61 54 6f 70 69 63 73 5b 6a 5d 2e 6d 5f 73 4e 61 6d 65 3d 50 69 63 6b 75 70 44 69 61 6c 6f 67 5f 49 6e 76 6f 6b 65 2e 61 72 67
                                                                                                                                      Data Ascii: {var sFrame=PickupDialog_Invoke.arguments[1];var aTopics=new Array();for(var i=2;i<PickupDialog_Invoke.arguments.length;i+=2){var j=aTopics.length;aTopics[j]=new Object();aTopics[j].m_sName=PickupDialog_Invoke.arg


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.54973852.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC671OUTGET /files/source/bwihelp/de_DE/protel-bullet_red.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:38 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-38f"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 911
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:38 UTC911INData Raw: 47 49 46 38 39 61 12 00 0c 00 87 00 00 00 00 00 d5 00 04 d5 00 06 d6 00 08 d6 00 09 d6 02 0b d7 05 0e d7 05 0f d7 06 0f d8 06 0f d7 07 10 d7 08 11 d7 08 12 d7 09 12 d8 08 11 d8 0b 14 d8 0c 15 d8 0c 16 d8 0d 16 d9 0f 19 cc 18 21 dc 23 2c dc 25 2d dd 27 30 dd 2b 32 df 37 3f cd 67 6b cd 6a 6e da 71 75 e4 55 5b e4 55 5c e4 57 5e e9 72 78 e9 74 79 e9 78 7c ee 98 9b f0 9f a4 e7 a5 a7 f3 b2 b5 f4 b6 b8 f4 ba bc f8 d1 d3 fa df df ed e5 e5 ec e5 e6 fb e9 ea fb ec ed fc ec ec fd f5 f6 fd f6 f6 fe fb fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF89a!#,%-'0+27?gkjnquU[U\W^rxtyx|


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.54973752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC662OUTGET /files/source/bwihelp/de_DE/image112.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:38 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-3402"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 13314
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:38 UTC8545INData Raw: 47 49 46 38 37 61 69 02 df 00 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 63 21 73 7b 21 73 8c 21 7b ad 21 84 9c 21 8c c6 21 94 c6 21 9c b5 29 00 00 29 00 29 29 00 4a 29 29 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 39 39 39 94 39 63 00 39 73 42 39 84 6b 39 94 00 39 94 de 39 94 e7 39 94 ff 39 9c e7 42 42 42 42 42 63 42 42 8c 42 63 63 42 63 ad 42 73 42 42 8c c6 42 9c e7 42 a5 e7 42 ad ce 42 ad e7 4a 00 00 4a 00 29 4a 4a 4a 4a 6b 6b 52 73 42 52 94 73 52 9c ff 5a 73 42 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 94 63 42 42 63 42 63 63 42 8c 63 63 00 63 63 42 63 63 63 63 63 ad 63 8c 8c 63 94 8c 63 ad c6 63 ad e7 63 b5
                                                                                                                                      Data Ascii: GIF87ai)9Jc)k99999Jcccc1!sB!sJ!sc!s{!s!{!!!!))))J))k)k9999c9999999c9sB9k99999BBBBBcBBBccBcBsBBBBBBJJ)JJJJkkRsBRsRZsBcc9cccc9cBBcBccBccccBcccccccccc
                                                                                                                                      2024-04-19 05:57:38 UTC4769INData Raw: b1 df a5 88 40 ff e8 86 dc 8c 9a ca ba ec 43 44 fe 2d b9 fe d3 a0 e2 25 dd da b5 ce 1b 2c a2 43 94 a5 7a 35 ab 13 33 19 bb a8 04 a4 2f ef 9b 36 79 c3 14 37 e3 3b f5 93 bd 58 3b 90 d8 9a 1d b3 92 3c 48 7b bc b5 8a 16 b7 2a 8d b8 82 89 f2 aa 35 74 ab bc 2a d2 2b be 12 2a 45 2b 2a 7a 08 2c cf 2b 26 6c 81 2c 02 c3 c0 d2 93 31 c7 2a 16 1b 2c 33 ca a2 31 d6 c3 96 1d 54 2e db 80 3d 78 c2 c1 01 cb 13 d0 10 2d d2 20 ad dd 7b 0d 7c 72 42 d6 3a 30 01 7b ad 0d dc a7 ac 4b af 7c 3b 34 f6 1a 28 45 6b 01 19 9c 41 a4 12 42 d7 58 bd b8 23 2e 14 e3 8c e0 4a 2e ff bb 33 0f 27 5b 9b eb 83 bc 09 e9 2e 71 63 a7 05 2c 10 2a b4 2e bf d3 90 46 9a a9 ef 6b a7 0d 01 af 3c 14 af 95 32 37 14 24 34 15 dc 9b cb 13 2a 80 12 26 6d 78 3e 03 fc bc 1f f9 c3 bd 13 22 e2 c2 2f 20 d0 af 0f 84
                                                                                                                                      Data Ascii: @CD-%,Cz53/6y7;X;<H{*5t*+*E+*z,+&l,1*,31T.=x- {|rB:0{K|;4(EkABX#.J.3'[.qc,*.Fk<27$4*&mx>"/


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.54974152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC661OUTGET /files/source/bwihelp/de_DE/image44.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:39 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-5d57"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 23895
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:39 UTC15860INData Raw: 47 49 46 38 37 61 34 03 5e 01 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 6b 00 4a 8c 00 63 00 00 63 63 00 63 94 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 00 29 29 29 29 29 6b 29 4a 4a 29 4a 8c 29 6b 6b 29 6b 8c 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 00 39 63 b5 39 73 42 39 94 00 39 94 94 39 94 de 39 94 e7 39 94 ff 42 73 42 42 84 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 00 4a 4a 29 00 4a 29 6b 4a 4a 29 4a 73 42 4a 8c 8c 4a 8c a5 4a 8c c6 4a ad e7 52 73 42 52 9c e7 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 94 63 63
                                                                                                                                      Data Ascii: GIF87a4^)9Jc)))J)k99999JkJccccccc1!sB!sJ!sk!s!{!!!))))J)))))))k)JJ)J)kk)k)k9999c999999999c9c9sB99999BsBBBBBBJJ)JJJ)J)kJJ)JsBJJJJRsBRZsBZcc9cccc9cc
                                                                                                                                      2024-04-19 05:57:39 UTC1634INData Raw: f3 2e e3 52 04 a6 84 4c 45 4a ad fc db 71 4c cd a4 58 ca 98 b1 99 93 f8 1c 44 19 0a b9 7c f3 ad 50 4a 61 c1 ff 5e 26 0f d5 c5 a1 99 9c 94 b3 39 ff df aa 74 5f 30 73 33 a2 78 1c 3b 9b 1d 27 a9 b2 33 a3 18 00 55 f3 c8 49 73 45 0c da 02 a6 84 42 5b 73 4d 74 b3 3f c3 14 55 5c b2 42 a0 e0 31 91 9f 28 59 74 c0 9c 5a f0 2d 9e 2d 81 4d a9 49 1a c7 b4 4e 22 29 e1 81 b1 60 22 71 74 c8 34 9b aa bd 53 ab fd d5 45 ab 60 32 ef d4 a4 5c e0 4c a7 dc ad 89 da 40 4b 04 b0 21 60 9c e9 f4 42 03 10 4c 2b 12 46 0b 05 45 4f 9a c7 81 74 51 9f 0c 2b 27 8c b6 19 8a a5 d0 d4 46 85 34 5a 95 d3 53 df 12 10 3a f2 b7 dd 4c b8 dd 33 48 ab db 3e 13 59 52 8b 74 f5 59 c4 9d c5 1a 40 4b f2 e7 bc ce d5 dd b4 49 dc 5b 50 f3 33 ea 39 34 90 9d 9c 4f c9 db 51 27 44 5d 59 8a f3 64 d5 5e 7b 8f c6
                                                                                                                                      Data Ascii: .RLEJqLXD|PJa^&9t_0s3x;'3UIsEB[sMt?U\B1(YtZ--MIN")`"qt4SE`2\L@K!`BL+FEOtQ+'F4ZS:L3H>YRtY@KI[P394OQ'D]Yd^{
                                                                                                                                      2024-04-19 05:57:39 UTC6401INData Raw: e9 b2 b2 32 44 5c 98 28 cd 35 a9 3c d3 b8 1f 9d 92 2d 4a d8 30 c3 27 45 27 17 cb 02 b1 69 e2 03 6e 2d 33 93 5c 4e 4e 20 85 3c 94 39 1f a7 a4 71 c7 17 19 75 ae 50 a9 82 44 d4 39 22 e1 92 ab bf 45 0d 7d 73 a0 2e 17 9d 06 36 fc 3c 0d 2a 95 51 39 3a 69 23 82 ae a4 92 1e 00 48 93 72 a7 ba fe 74 0c 85 bf f0 eb 4c 53 2f 99 1a e8 af 54 5a a8 6d 9a 28 7a dd 55 d5 55 ab 8a 11 b3 52 bd 41 55 23 55 41 7d 48 54 6f 10 c3 6f d7 a1 02 cd d4 d1 e3 20 d5 f4 51 4a 87 54 34 5b 6d 1b cd 6e d2 16 b9 d5 d1 db 74 b5 23 af 3c 4c 63 3d 57 52 63 2d 92 60 36 a5 5e 15 51 de 25 e8 25 4e 29 2c 54 72 2d 3e ff 33 2d 4a ea 4f cc fc 7c 31 44 06 f9 4d aa be 08 ff f5 29 be ee 20 72 35 25 15 49 34 76 2a 64 d3 b3 08 82 87 33 8b 18 5f 4e eb aa 56 bc 6b df 0d 77 53 93 bf 55 17 bc 72 85 8a 34 2a
                                                                                                                                      Data Ascii: 2D\(5<-J0'E'in-3\NN <9quPD9"E}s.6<*Q9:i#HrtLS/TZm(zUURAU#UA}HToo QJT4[mnt#<Lc=WRc-`6^Q%%N),Tr->3-JO|1DM) r5%I4v*d3_NVkwSUr4*


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.54973952.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC661OUTGET /files/source/bwihelp/de_DE/image47.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:39 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-8a10"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 35344
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:39 UTC15860INData Raw: 47 49 46 38 37 61 75 03 02 02 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 39 00 39 8c 00 4a 6b 00 63 00 00 63 63 00 63 b5 08 08 ff 10 42 ff 10 6b ff 18 18 ff 21 52 ff 29 00 00 29 29 ff 29 4a 8c 29 6b a5 29 7b ff 31 31 ff 31 5a ff 31 7b ff 39 00 00 39 00 39 39 00 63 39 39 00 39 39 39 39 39 8c 39 63 00 39 63 63 39 63 b5 39 84 ff 39 8c 00 39 8c 8c 39 8c b5 39 8c de 42 10 ff 42 42 ff 42 63 ff 4a 00 00 4a 29 00 4a 4a 29 4a 4a ff 4a 52 5a 4a 6b 6b 4a 8c bd 4a 94 ff 52 21 ff 52 29 ff 5a 31 ff 5a 5a ff 5a 9c ff 5a a5 ff 63 00 00 63 00 39 63 00 63 63 39 00 63 39 8c 63 39 ff 63 63 00 63 63 63 63 8c 00 63 8c 8c 63 8c de 63 b5 00 63 b5 b5 63 b5 de 63 b5 ff 6b 10 ff 6b 29 00 6b 42 ff 6b 4a 00 6b 6b 29 6b 6b
                                                                                                                                      Data Ascii: GIF87au)9Jc)))J)k9999JkccccBk!R))))J)k){111Z1{9999c99999999c9cc9c99999BBBBcJJ)JJ)JJJRZJkkJJR!R)Z1ZZZZcc9ccc9c9c9cccccccccccckk)kBkJkk)kk
                                                                                                                                      2024-04-19 05:57:39 UTC19INData Raw: 60 35 63 f3 35 1b 61 0d bf 9d 0f 24 c2 98 a6 ad 85 ee 30
                                                                                                                                      Data Ascii: `5c5a$0
                                                                                                                                      2024-04-19 05:57:39 UTC10564INData Raw: 01 6b 9b a9 25 a9 21 27 ac c9 66 27 83 4d f3 a1 22 ff 5f 96 66 69 95 c2 18 2c 0b 9d 3c 4b f1 8b 76 29 e6 7e 69 98 8e 29 33 63 6c b6 32 e9 3f 53 54 b4 ea df 08 37 f3 40 03 95 3a 57 6d 42 27 21 ef 56 58 f5 8a 73 78 f9 e9 97 52 f0 0b 06 5d ba a6 33 c1 32 2f 2d 57 d8 f2 42 29 9b ca 72 f1 2d 6a de 61 b0 ca e9 6d e7 61 a0 a4 2e 59 a5 2a 31 35 2e b4 ad 6e ab c2 4a b2 3a 6e 34 a6 d2 34 bb 06 34 43 e3 34 ca 3e 74 39 bf 34 ab f2 26 94 c1 ef c8 09 2f 6e 0d b2 48 f3 1f 3b df 59 26 85 d9 ef 82 9f 93 89 5f 54 63 ef c0 9a df 6b 16 6b d0 79 ef d4 12 e0 3e 47 20 b3 36 74 4e cb b4 40 f3 f4 d5 ea 74 4c 83 b5 19 c2 74 dd 8a f5 4e 1f f4 ea f1 6e eb c5 2f 1c 83 eb 61 89 ab e2 b2 59 b9 d6 f5 b9 2e 5d ba 26 35 11 4f ae bb 62 a0 46 46 56 bc 42 e8 03 52 d6 bd 82 a0 74 e2 eb e9 00
                                                                                                                                      Data Ascii: k%!'f'M"_fi,<Kv)~i)3cl2?ST7@:WmB'!VXsxR]32/-WB)r-jama.Y*15.nJ:n444C4>t94&/nH;Y&_Tckky>G 6tN@tLtNn/aY.]&5ObFFVBRt
                                                                                                                                      2024-04-19 05:57:39 UTC8901INData Raw: 6a 92 45 9a 92 2c b6 92 be ea 91 d9 79 62 40 59 5c 2c 9c 5c bb 25 bd 3c 09 c3 3e 39 b0 e3 c6 af 91 e8 92 ab e9 79 0f 0b 7e ff 84 9b 42 16 ae e4 79 b5 4c 09 96 5e a9 92 6d 2a 95 5f d9 5e 82 26 bf 85 28 4a a8 9a 4f 5b 59 aa fb 19 95 d8 09 96 1e 7b 62 b1 ca 6a b3 96 be b1 1b 96 97 c7 96 10 e6 ac 36 05 62 22 46 c0 05 3c 7b 19 7c 62 86 c9 61 88 a9 c6 4b c6 c6 c7 e9 97 f9 7b b4 82 a9 c3 7f 27 7e 33 96 ae 49 15 99 9d 65 9a 43 1c 4a a3 79 94 43 06 52 2a cc 99 b6 b6 94 e1 19 9a fb 20 c8 dd f9 7a 96 86 9a 74 8c c3 58 57 74 74 1a b5 97 37 9b 3e 6c 9b 66 26 c9 9c 08 c1 b1 6a 6c cd 79 71 a2 ac 7a a4 1c ca 79 d6 a7 c8 79 ff c3 81 28 9c c9 79 65 cf 79 54 85 b5 52 ea 19 5d a9 97 c8 a2 94 6b 2a 5c 9e 0c 26 a6 a5 76 6a 39 87 b1 9d 74 a6 ee 25 c4 ba 7c 81 09 20 6a cb 6b 7b
                                                                                                                                      Data Ascii: jE,yb@Y\,\%<>9y~ByL^m*_^&(JO[Y{bj6b"F<{|baK{'~3IeCJyCR* ztXWtt7>lf&jlyqzyy(yeyTR]k*\&vj9t%| jk{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      25192.168.2.54974252.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC662OUTGET /files/source/bwihelp/de_DE/image206.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:39 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-a722"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 42786
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:39 UTC15860INData Raw: 47 49 46 38 37 61 1e 02 96 01 f7 00 00 00 00 00 00 00 ff 00 08 f7 00 10 de 00 21 ce 00 21 de 00 29 ce 00 31 bd 00 39 c6 00 42 b5 00 42 bd 00 5a 94 00 5a a5 00 5a b5 00 73 00 00 73 84 00 7b 7b 00 94 6b 00 a5 52 00 b5 42 00 ce 39 00 d6 29 00 f7 08 08 52 ad 08 63 94 08 6b 8c 08 ad 08 10 10 10 10 84 10 18 10 ff 18 52 84 18 73 94 18 8c 18 18 f7 18 21 21 21 21 5a 84 21 7b a5 21 8c ff 21 ff 31 29 29 31 29 42 e7 29 52 84 29 8c 29 29 94 f7 31 29 4a 31 29 ef 31 31 39 31 39 52 31 42 ce 39 4a 63 39 63 94 39 63 bd 39 94 94 39 d6 52 39 e7 4a 42 39 39 42 39 4a 42 4a 52 42 52 73 42 52 84 42 9c 42 42 9c ff 42 bd 42 4a 4a 6b 4a 52 63 4a 52 e7 4a 63 73 4a 63 94 4a 73 9c 4a 73 b5 4a 73 c6 4a 84 b5 4a ad 7b 4a d6 63 52 39 39 52 42 4a 52 4a 52 52 63 ce 52 73 9c 52 7b b5 52 84
                                                                                                                                      Data Ascii: GIF87a!!)19BBZZZss{{kRB9)RckRs!!!!Z!{!!1))1)B)R)))1)J1)11919R1B9Jc9c9c99R9JB99B9JBJRBRsBRBBBBBJJkJRcJRJcsJcJsJsJsJJ{JcR99RBJRJRRcRsR{R
                                                                                                                                      2024-04-19 05:57:39 UTC19INData Raw: c9 63 6c 48 c5 68 58 bf e9 26 4b 84 52 3e 84 f3 32 58 42
                                                                                                                                      Data Ascii: clHhX&KR>2XB
                                                                                                                                      2024-04-19 05:57:39 UTC10564INData Raw: 38 97 f3 32 b0 82 3a 94 b3 3a af b3 3a 33 43 37 84 ff f3 3d 50 42 3a b3 33 3d 87 33 37 14 43 3d e7 b3 3e ef 33 3f f7 33 3b df c3 32 b0 b3 3a ec 0b 4b 2c 32 e1 ea af a9 fe c3 41 45 f2 35 28 44 3f 54 42 61 80 43 d2 20 46 38 50 58 12 bb 15 bb 9c 6b 69 56 82 d6 3c b0 e4 2c 84 3e 70 d8 3f 14 83 00 87 59 00 09 d3 15 ac 24 3f 04 02 67 d8 02 46 b9 ed f5 10 f3 6f 91 4d 99 ea 10 38 d1 d1 3f ec 72 47 f6 c2 31 54 aa 2d 5c 81 08 d6 44 28 e9 86 cc 11 e3 6b b6 44 49 5a 90 37 c9 ca 27 d4 cd 2e e0 b2 cf 7d c3 e7 34 03 21 f4 ca 35 1c 65 88 94 84 7f 1d 51 fc 89 47 be 9e 48 88 2c 55 3b 6c 85 c4 d8 13 ff 01 6e 30 3a 68 3b 20 c3 15 e4 45 26 68 0d 1c 91 29 a1 38 e1 47 0c 46 f5 f5 c2 bb c6 2b 20 bc 40 21 d0 27 2d bc c9 18 d8 aa 19 27 89 57 d0 ae 61 33 da c3 b4 03 32 ed 9b 0d 56
                                                                                                                                      Data Ascii: 82:::3C7=PB:3=37C=>3?3;2:K,2AE5(D?TBaC F8PXkiV<,>p?Y$?gFoM8?rG1T-\D(kDIZ7'.}4!5eQGH,U;ln0:h; E&h)8GF+ @!'-'Wa32V
                                                                                                                                      2024-04-19 05:57:39 UTC8949INData Raw: 23 30 1b f8 60 b1 a5 46 65 2b ba b0 85 03 a6 d5 0b 2e 13 8d da 5a 78 74 73 92 ab f0 9a aa b3 0e b5 e0 35 1a d5 b6 11 85 0c a4 10 08 5d f4 0c 6e f0 03 8e 36 07 b7 20 0e 95 b0 66 75 54 08 c8 20 07 cd e0 86 ff 43 36 cd eb 07 46 5c 0a a9 c5 28 02 6a bb f9 3b b8 fb e0 09 57 30 6a fa e0 2e 85 30 0e 6e f0 2e 41 f6 1a b1 9b 0b 31 50 0a a3 40 0a 55 36 4d a7 38 ba 9f d3 6c ff d0 a1 57 10 40 80 b0 46 d8 e7 c0 b6 0a 78 12 6c bc 42 46 64 1a ca 56 02 03 0e 97 20 22 de 90 08 22 26 2e 24 7a 9b b7 a0 0f b4 83 38 95 f0 1d da 5b 6a e3 16 30 ed 00 0f 22 c6 90 94 dc 61 dc 6b 51 30 c5 15 cb 49 0a bd 80 48 a6 4b 6b 1d 4a 08 6e 70 ff 09 62 20 46 6a d8 0b 7f 88 5b ea 03 86 bd 60 5a bb 74 92 fd a2 88 b0 a6 0f bb 14 1b a3 f0 12 cd 70 09 d9 64 aa 9c 7c 73 cd 50 0a ab 55 17 de a0 08
                                                                                                                                      Data Ascii: #0`Fe+.Zxts5]n6 fuT C6F\(j;W0j.0n.A1P@U6M8lW@FxlBFdV ""&.$z8[j0"akQ0IHKkJnpb Fj[`Ztpd|sPU
                                                                                                                                      2024-04-19 05:57:39 UTC7394INData Raw: a8 2a 61 d7 4e 1e 45 2f 16 2c 07 3c 0c e1 94 7e 58 f4 1f e3 70 98 15 50 66 14 cb 20 c5 1f 92 42 4a 33 be d0 e8 92 5d c1 0d 28 6b c6 0a 45 b1 f2 2f 94 42 7d ad ce 37 93 fe 43 f0 a3 9b 44 2f 1c ea 50 79 91 4e 70 50 ab 0b e1 fc 51 b8 b8 91 42 ee 67 f8 40 03 1a e0 80 15 52 0e 0f 4b 3c c3 5f 96 e8 05 32 f4 f0 27 3a 14 ac 28 bb 18 64 ad b1 14 6c 9d ae bd 1d 05 71 91 8c 3f 95 1e 71 24 6a 1f 7f b8 c6 db 3f d1 2a 2a 9b ae 68 6d aa b7 3b bf 2c 4c bd 5b c3 0f 1f 51 1c 8c 4a 34 29 f3 c2 7c 1f c9 ea cd d0 5d cd 24 a7 63 be 24 53 f2 d2 fb 86 3b 8e d4 0a 5c 24 fd f0 10 b5 a2 9c 19 90 ac 63 14 d9 ce fc b4 b8 7d f0 34 31 b9 4d 15 8d e2 6c fc d1 08 ad f3 20 ff e5 a6 f3 43 67 0f 85 60 52 64 c2 18 04 33 d8 38 ca 29 77 3f 5c c1 10 9e b0 39 9d dd 90 83 42 ec c3 1b 40 b0 e4 04
                                                                                                                                      Data Ascii: *aNE/,<~XpPf BJ3](kE/B}7CD/PyNpPQBg@RK<_2':(dlq?q$j?**hm;,L[QJ4)|]$c$S;\$c}41Ml Cg`Rd38)w?\9B@


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      26192.168.2.54974052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC661OUTGET /files/source/bwihelp/de_DE/image59.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:39 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:38 GMT
                                                                                                                                      ETag: "6092af9d-393"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 915
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:39 UTC915INData Raw: 47 49 46 38 37 61 0d 00 0d 00 f7 00 00 42 5a 94 4a 5a 94 4a 63 94 4a 63 9c 52 6b 9c 5a 73 a5 63 73 a5 63 7b a5 6b 7b ad 73 84 ad 8c 8c 8c 8c 9c bd 94 9c bd 9c a5 c6 a5 ad ce ad b5 bd ad bd ce b5 bd d6 bd bd d6 bd c6 d6 c6 ce ce ce ce ce ce ce d6 ce ce de ce d6 d6 ce d6 e7 d6 d6 d6 d6 de de de de de de de e7 de e7 e7 de e7 ef e7 e7 e7 e7 e7 ef ef ef ef ef ef f7 f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF87aBZJZJcJcRkZscsc{k{s


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      27192.168.2.54974352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:38 UTC661OUTGET /files/source/bwihelp/de_DE/image51.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:39 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:39 GMT
                                                                                                                                      ETag: "6092af9d-23ae"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 9134
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:39 UTC8546INData Raw: 47 49 46 38 37 61 60 02 9b 00 f7 00 00 00 00 00 00 00 39 00 00 63 00 00 84 00 00 ff 00 39 39 00 39 94 00 63 b5 00 84 00 00 ff 00 29 42 73 31 9c ff 31 ad ff 31 bd ff 39 00 00 39 00 39 39 00 63 39 39 39 39 39 63 39 39 94 39 63 63 39 63 b5 39 94 b5 39 94 de 4a 63 a5 5a 9c ff 5a ad ff 5a bd ff 5a ce ff 63 00 00 63 00 39 63 00 63 63 39 00 63 39 94 63 63 39 63 63 63 63 63 b5 63 94 94 63 b5 b5 63 b5 de 63 b5 ff 6b 6b 6b 7b 9c ff 7b ad ff 7b bd ff 7b ce ff 7b de ff 84 84 00 84 84 84 84 84 94 94 39 00 94 39 39 94 39 63 94 63 00 94 63 39 94 94 39 94 94 94 94 b5 94 94 de de 94 de ff a5 ad ff a5 bd ff a5 de ff a5 ef ff ad ce ef b5 63 00 b5 63 39 b5 63 63 b5 b5 63 b5 de 94 b5 ff b5 b5 ff de b5 ff ff bd bd bd c6 bd ff c6 c6 c6 c6 ce ff c6 de ff c6 ef ff c6 ff ff de 94
                                                                                                                                      Data Ascii: GIF87a`9c999c)Bs1119999c99999c999cc9c99JcZZZZcc9ccc9c9cc9ccccccccckkk{{{{{9999ccc99cc9ccc
                                                                                                                                      2024-04-19 05:57:39 UTC588INData Raw: 5f fe 04 2f b9 c9 d5 8d dd b8 ac 7f fd 4e fa ae df 55 fa e3 f9 0b 40 72 fb 39 ff 02 30 26 d3 3f ef 73 92 e8 bb 30 2e 38 00 01 7c c0 6b 8b 3b 2c c8 3a 12 4b 3f 04 44 80 df 00 bb fe 83 3e 1b 83 40 0f cc 35 09 5c b2 71 ca 3b cd ba 30 00 fc 40 14 5c 35 e0 cb 29 e1 4b 41 17 9c bc db 7b 41 19 84 41 eb fb 0d 58 9b 41 1c 6c bb 18 cc 41 1e ac 3a d9 33 b5 1e 0c 42 63 db c1 de b0 a7 5f 82 3c 21 4c c2 4b fb c1 c6 9b b5 cb 53 42 28 04 35 22 24 b0 ed e2 16 60 fb b4 dc fb 1a 2e 80 2f a3 8a 42 2f 54 ae 15 c4 a9 16 3c b1 66 93 b5 67 0b aa de 20 3e f5 12 37 ff ef 2a c1 e4 fa 42 38 5c 2b e6 13 ad 75 eb 2a 86 03 2b cf c3 33 36 64 2d b6 0b 3b 07 8c 43 40 44 ab f3 cb be da a8 ab 76 bb c3 77 a3 0d f0 1b 83 d6 02 33 ca 72 2c cc d2 3b a5 53 2f e1 ba 38 7e c3 ac f8 0b 44 4d dc bc
                                                                                                                                      Data Ascii: _/NU@r90&?s0.8|k;,:K?D>@5\q;0@\5)KA{AAXAlA:3Bc_<!LKSB(5"$`./B/T<fg >7*B8\+u*+36d-;C@Dvw3r,;S/8~DM


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      28192.168.2.54974552.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC661OUTGET /files/source/bwihelp/de_DE/image52.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-7bca"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31690
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15860INData Raw: 47 49 46 38 37 61 d2 02 5f 02 f7 00 00 00 00 00 00 00 29 00 00 31 00 00 52 00 00 5a 00 00 73 00 00 ff 00 31 31 00 31 5a 00 31 7b 00 39 39 00 39 8c 00 39 94 00 42 73 00 52 94 00 52 9c 00 5a 9c 00 5a ad 00 63 b5 00 73 73 00 73 ad 00 ff 00 08 10 21 08 84 c6 10 10 10 10 39 5a 18 18 18 18 18 31 18 29 39 18 31 4a 18 39 52 18 9c d6 21 21 21 21 42 5a 21 8c c6 21 9c d6 29 29 39 29 29 73 29 a5 d6 31 00 00 31 00 31 31 00 52 31 00 63 31 31 31 31 31 5a 31 31 73 31 31 7b 31 31 84 31 39 4a 31 4a 5a 31 52 63 31 52 9c 31 5a 5a 31 5a ad 31 73 b5 31 84 ad 31 84 ce 31 9c ff 31 ad ff 31 bd ff 39 00 00 39 00 39 39 00 63 39 39 39 39 39 63 39 39 8c 39 42 52 39 63 63 39 7b ad 39 8c 8c 39 8c b5 39 8c de 39 94 b5 42 94 ad 42 94 b5 42 94 bd 4a 4a 5a 4a 63 7b 52 00 00 52 00 31 52 94
                                                                                                                                      Data Ascii: GIF87a_)1RZs111Z1{9999BsRRZZcsss!9Z1)91J9R!!!!BZ!!))9))s)1111R1c11111Z11s11{1119J1JZ1Rc1R1ZZ1Z1s111119999c99999c999BR9cc9{9999BBBJJZJc{RR1R
                                                                                                                                      2024-04-19 05:57:40 UTC10583INData Raw: 33 36 67 b3 36 6f 33 37 77 b3 37 7f 33 38 7f f3 3d c8 03 24 ff b2 24 47 e1 2a 0e f3 ae 1c c9 4a a0 a2 3b bf ff 33 3c c7 b3 3c 93 a2 3c 1c 49 b9 d2 a1 d3 a6 b3 3a eb 0a 23 ec a0 3f ff 33 40 07 b4 40 0f 34 41 17 b4 41 1f 34 42 8f 60 13 de 33 72 06 b3 3e ef 33 44 47 34 fe 6d a0 48 74 a0 44 5f 34 46 17 1f 45 2b 46 46 77 b4 47 8b df 46 83 84 45 7f 34 49 97 b4 ba 84 f4 8e 98 b4 4a af f4 fc 01 73 ee ae 32 4b 7b 0a 08 26 34 4d d7 b4 4d df 34 4e e7 b4 4e ef 34 0a f6 20 43 b7 b2 12 c7 b4 9e 14 e1 11 0a b5 51 cf c5 12 2e b4 ed 36 6d 72 a2 eb 51 e3 49 15 86 e2 3c 4f 35 55 57 b5 55 5f f5 17 be 61 39 57 b4 4b bb f2 53 b7 c9 23 62 b5 58 8f 35 59 97 b5 29 82 a5 39 b3 72 12 93 e5 57 bb 49 58 9b 35 5c c7 b5 5c cf 35 1b a2 35 57 9f 73 27 da ee d6 cc e3 44 ed 85 3d 5a 0d d6
                                                                                                                                      Data Ascii: 36g6o37w738=$$G*J;3<<<I:#?3@@4AA4B`3r>3DG4mHtD_4FE+FFwGFE4IJs2K{&4MM4NN4 CQ.6mrQI<O5UWU_a9WKS#bX5Y)9rWIX5\\55Ws'D=Z
                                                                                                                                      2024-04-19 05:57:40 UTC5247INData Raw: 6c 99 bc 79 85 e6 a2 23 d7 e8 24 63 70 87 58 b5 9b 38 39 86 27 2c 51 97 01 c0 67 23 c0 ff c0 0e 54 4b c0 95 63 c0 77 7a ae 88 fa bc 0b 4c 79 8e 98 00 38 68 8f d6 eb 02 44 4c b9 79 50 83 99 6b c1 cf e7 b9 1b 6c 75 1d fc 8c 76 a8 8c 51 3c c2 5d a8 8b 24 cc c1 07 c1 1c c2 39 8c 0d e8 c2 55 ac 70 94 31 c3 66 23 c0 2a 41 0e 38 9c c3 8d b3 c3 cc 8b c0 3a 3b 8e 4f 99 95 9f e0 93 72 69 94 c5 80 96 35 77 bd 4a 09 0e 67 3b 05 dd a0 94 49 b9 94 10 8a 97 4f 8c 4f e4 d7 90 52 0c 91 b7 91 1b d8 01 85 17 71 c5 14 a9 7e c7 11 c3 bc b9 53 31 89 c8 0e a9 4f 29 79 8d 64 0c 37 c6 ab 12 28 b1 0c 6a bc c6 8a d3 c6 59 ab a6 8a 1b ff c7 7c 09 9d 84 ac 9d df fb b9 0a 45 48 93 d9 4b b5 d9 9b b7 99 4b 98 a9 bb bf 2b c2 28 ac 99 4e a7 76 95 0c 6d 11 47 56 b7 29 ba 53 65 4e c3 a9 9a
                                                                                                                                      Data Ascii: ly#$cpX89',Qg#TKcwzLy8hDLyPkluvQ<]$9Up1f#*A8:;Ori5wJg;IOORq~S1O)yd7(jY|EHKK+(NvmGV)SeN


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      29192.168.2.54974652.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC661OUTGET /files/source/bwihelp/de_DE/image53.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-8b01"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 35585
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15860INData Raw: 47 49 46 38 37 61 90 03 78 02 f7 00 00 00 00 00 00 00 18 00 00 29 00 00 31 00 00 39 00 00 52 00 00 5a 00 08 18 00 31 31 00 31 7b 00 31 84 00 31 8c 00 39 39 00 39 63 00 52 94 00 52 9c 00 5a ad 00 63 63 00 63 b5 00 84 00 00 ff 00 08 10 21 10 10 29 18 18 29 21 29 39 29 29 39 29 29 73 29 42 73 29 73 b5 31 00 00 31 00 31 31 00 52 31 31 31 31 31 5a 31 31 73 31 31 7b 31 31 84 31 39 4a 31 52 52 31 5a ad 31 7b bd 31 84 ad 31 84 ce 31 c6 ef 39 00 39 39 00 63 39 39 39 39 39 4a 39 39 63 39 39 8c 39 42 52 39 63 63 39 63 b5 39 8c 8c 39 8c b5 39 8c de 39 94 b5 39 94 c6 39 ce f7 42 42 42 42 ce f7 4a 4a 5a 4a 63 a5 52 00 00 52 00 31 52 00 52 52 8c bd 52 9c d6 5a 00 00 5a 00 5a 5a 31 00 5a 31 84 5a 5a 00 5a 5a 5a 5a 9c de 5a ad ef 5a ce ef 63 00 39 63 00 63 63 39 00 63 39
                                                                                                                                      Data Ascii: GIF87ax)19RZ111{11999cRRZccc!))!)9))9))s)Bs)s1111R11111Z11s11{1119J1RR1Z1{111999c99999J99c999BR9cc9c999999BBBBJJZJcRR1RRRRZZZZ1Z1ZZZZZZZZc9ccc9c9
                                                                                                                                      2024-04-19 05:57:40 UTC10583INData Raw: f3 34 f7 44 2a eb e9 35 df e8 31 3b 47 32 f7 e8 32 17 4a 38 d3 f2 8a d5 59 10 47 73 84 45 28 64 2e a8 87 19 ff e6 3b 37 68 3c 3f 68 3c b3 f3 64 7e d8 67 ae d5 67 72 e6 88 79 66 67 3e 73 3a 53 e7 6c f2 e6 6a a6 e6 40 13 b4 69 ba 26 42 bf a6 42 2f 74 41 df a6 43 3f f4 6e 46 f4 67 f9 66 80 f2 27 82 5d f4 6e 21 a7 46 cb 16 80 76 34 6b 0d 68 43 04 2c 1d 0f 2c 69 d2 27 48 9b 56 78 a2 74 4a 93 96 79 b2 67 4b a7 d6 4b c7 f4 6a cd 34 4d cb f4 7c c2 f4 4d e3 57 78 fd e6 4e 9b d6 47 ff 74 6d 71 b4 50 93 56 50 17 b5 48 2b 04 49 3f 58 2e 53 a5 3d 5b a6 3b 37 26 3c 4b b5 3c 53 35 3d 53 f5 53 57 28 3e ff b3 3e ff 33 3f 9f 98 3f f7 33 40 83 32 75 66 33 4f 54 f3 8d 9e f2 8a 6c 33 9f aa f5 87 14 f3 99 7d f3 63 94 33 33 cb 35 61 d0 35 39 8f 75 49 0b b1 1d f7 a4 eb f1 98 5b
                                                                                                                                      Data Ascii: 4D*51;G22J8YGsE(d.;7h<?h<d~ggryfg>s:Slj@i&BB/tAC?nFgf']n!Fv4khC,,i'HVxtJygKKj4M|MWxNGtmqPVPH+I?X.S=[;7&<K<S5=SSW(>>3??3@2uf3OTl3}c335a59uI[
                                                                                                                                      2024-04-19 05:57:40 UTC9142INData Raw: bb bb 5c c4 c1 08 2c c1 03 6a 0f d1 a0 c2 2b cc c2 2d ec c2 2f 0c c3 30 0c c0 01 4c 52 cb bb 96 d9 8a 3e 05 1c 16 5d 6a 70 65 ba a7 86 cb 2d 3c 6c 4e 3e ac ba f5 5a c0 42 6c 87 81 3a 43 47 fc a5 3d ac c4 77 8b 48 4d 3c c4 4f 0c c2 2f c1 c4 73 ea c4 82 6a a6 28 1c c3 5d ec c5 5f ac c2 33 4c c3 10 33 c0 c9 a3 c3 c7 c1 0f 7c 11 12 0a 7c 2f 69 5c 7e 46 ec 1d 6e 0c 12 67 0c 8d 6a 3c c7 71 6c c7 1f 81 b0 23 8c c6 79 ec 11 5c 0c c6 81 2c c8 d1 20 c6 63 0c 30 65 8c 3c 74 4c 2b 6c 0c 32 17 40 0c 8d 83 a6 1c ca 9f 40 1a 9e 94 fc 9b 29 3c c8 99 dc c5 85 6c c8 fa 82 c8 c7 a3 c8 75 c2 c8 1d 73 01 2f f0 c8 55 2c a4 92 ac ff ca c4 b2 c7 ab 9b 2c 03 6a 0e e7 40 0c b3 4c cb b5 6c cb b7 8c cb b9 7c cb e7 60 0e 5c db c9 fd f2 c9 7d 13 ca 20 0a c4 8d 7c 0e a6 8c ca 7d 8a a5
                                                                                                                                      Data Ascii: \,j+-/0LR>]jpe-<lN>ZBl:CG=wHM<O/sj(]_3L3||/i\~Fngj<ql#y\, c0e<tL+l2@@)<lus/U,,j@Ll|`\} |}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      30192.168.2.54974452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC662OUTGET /files/source/bwihelp/de_DE/image113.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-7967"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31079
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15860INData Raw: 47 49 46 38 37 61 a2 02 df 01 f7 00 00 10 08 18 10 29 52 10 39 63 18 10 31 18 21 39 21 31 52 21 31 6b 21 42 6b 29 08 18 29 18 21 29 21 39 29 31 31 29 42 6b 29 5a 9c 31 39 52 31 39 63 31 39 73 31 4a 63 31 4a 7b 31 5a 7b 31 63 63 31 63 94 31 b5 de 39 18 29 39 29 31 39 31 21 39 31 31 39 31 42 39 42 42 39 5a 63 39 5a 7b 39 63 94 39 63 94 39 73 94 39 73 b5 42 18 21 42 42 52 42 4a 63 42 4a 7b 42 52 94 42 5a 7b 42 9c ce 42 b5 de 42 bd e7 4a 21 18 4a 31 42 4a 39 29 4a 42 42 4a 5a 63 4a 63 7b 4a 63 94 4a 6b 7b 4a 73 9c 4a 73 ad 4a 7b 9c 4a 84 b5 4a 84 bd 4a ce ef 52 31 31 52 42 31 52 42 42 52 4a 52 52 4a 63 52 5a 7b 52 6b 7b 52 6b a5 52 c6 e7 5a 5a 5a 5a 6b 94 5a 7b 9c 5a 84 ad 63 18 08 63 31 31 63 39 42 63 42 31 63 42 52 63 4a 42 63 4a 63 63 4a 7b 63 5a 42 63 5a
                                                                                                                                      Data Ascii: GIF87a)R9c1!9!1R!1k!Bk))!)!9)11)Bk)Z19R19c19s1Jc1J{1Z{1cc1c19)9)191!91191B9BB9Zc9Z{9c9c9s9sB!BBRBJcBJ{BRBZ{BBBJ!J1BJ9)JBBJZcJc{JcJk{JsJsJ{JJJR11RB1RBBRJRRJcRZ{Rk{RkRZZZZkZ{Zcc11c9BcB1cBRcJBcJccJ{cZBcZ
                                                                                                                                      2024-04-19 05:57:40 UTC10583INData Raw: 5f 0b fa 43 4f ac 03 19 0c 6f 54 84 97 31 bc 6a 42 e4 44 3f 20 9c 41 b8 df 37 f7 08 09 06 50 3a 28 46 23 ec ff a4 18 f7 f2 2e f7 ce 3c 5b 07 1a 13 b1 8a 49 03 0d 48 85 3a 28 6b 3b 30 ab 42 a8 03 15 78 33 a5 22 44 23 b0 5a 28 4f c1 35 90 c2 15 64 eb a7 f2 c0 03 40 c2 49 a0 73 b7 fc c0 89 c4 02 ba a4 03 24 b8 03 1d 48 81 2b 24 83 17 10 80 d5 06 c6 40 d3 ed bc 46 01 ff 0a 03 09 b4 00 9d 5c 1a fc f6 a4 14 40 6b 3c 13 f2 8c 99 b1 35 dd 73 31 1f 44 3d 94 10 44 c4 c1 43 ea 43 c3 2a 44 b8 1e 70 91 1a 44 39 d0 d3 3e e8 00 15 3c 01 b1 1c cb 41 9c c3 7e 40 1f d9 f6 c8 62 0a 43 24 a4 ac 2e 48 c2 22 c4 40 1d 90 80 5b cc 6a 54 38 5b 8f 48 41 5b e6 ec 2a 95 80 4a c5 43 36 94 c1 22 fc 40 1d 3c 80 4c df 54 1d 8c 34 02 cb 33 13 7b 30 c1 be e8 30 53 62 4e d3 ac 23 c8 86 3f
                                                                                                                                      Data Ascii: _COoT1jBD? A7P:(F#.<[IH:(k;0Bx3"D#Z(O5d@Is$H+$@F\@k<5s1D=DCC*DpD9><A~@bC$.H"@[jT8[HA[*JC6"@<LT43{00SbN#?
                                                                                                                                      2024-04-19 05:57:40 UTC4636INData Raw: 8b c1 42 c4 c0 d0 e9 c0 70 8b bc 12 dc 72 14 cc 90 16 3c 65 23 6c 51 25 7c 10 1d 9c 44 34 bc 1f 1f 7c c0 8b 42 be 30 bc c0 cd a9 ba 3f 0c c4 41 1c 5a 96 05 c1 f7 2b ba b3 9b c3 2e bc 6a de c8 b8 9e 27 c3 36 75 c2 8b f5 b9 03 9c bc 13 9c a8 2d 2c c4 59 ac c5 5b cc 22 4f 7c a3 d3 2b c0 28 49 c0 56 8c ad 8a b9 c3 3c 4c c2 1a 7c c6 d4 1a c6 11 ac 59 2b 7c c5 32 9b c0 68 7c 36 5e fc 2a c6 fb c0 d2 39 c6 70 5c c6 48 c9 bf 74 1c 92 6a fc c7 60 9c c7 b0 5b c5 7c 1c b3 66 3c c8 80 5c 3d 82 4c 51 78 8c c2 54 ac c2 a7 97 c8 7e fc c8 8c 1c c8 ac 3b c7 cb 69 c3 fa 81 c3 15 dc ba 98 8c 31 76 4c 8a 90 8c a3 f6 2b b7 b2 bb ff bc a0 bc c9 a2 cc 2c a4 6c b4 29 db c9 e4 f1 c9 2d 1c ca ae 8c b9 8e 3c 5e 51 ac 58 b5 2c c7 22 8c cb af ac cb ca 25 cb 6d 6c c4 aa cc c2 bf bc c1
                                                                                                                                      Data Ascii: Bpr<e#lQ%|D4|B0?AZ+.j'6u-,Y["O|+(IV<L|Y+|2h|6^*9p\Htj`[|f<\=LQxT~;i1vL+,l)-<^QX,"%ml


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      31192.168.2.54975052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC662OUTGET /files/source/bwihelp/de_DE/image207.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-9565"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 38245
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15860INData Raw: 47 49 46 38 37 61 43 02 d6 01 f7 00 00 00 00 00 00 00 f7 00 29 d6 00 39 bd 00 4a ad 00 5a a5 00 73 84 00 7b 00 00 84 73 00 9c 00 00 9c 63 00 ad 52 00 b5 00 00 b5 42 00 c6 00 00 c6 31 00 d6 00 00 d6 21 08 10 42 10 08 21 10 29 5a 10 73 ad 10 8c 10 18 10 10 18 10 39 18 18 29 18 39 5a 18 42 73 18 52 bd 18 9c de 18 c6 18 21 18 42 21 29 42 21 29 5a 21 29 ef 21 94 21 29 39 6b 29 42 5a 29 42 63 29 4a 7b 29 5a 84 29 94 29 29 94 ff 29 a5 7b 29 bd 29 31 18 21 31 29 29 31 29 42 31 31 39 31 39 31 31 39 42 31 63 9c 31 73 a5 31 8c 94 31 bd 63 31 de 42 39 31 ef 39 ad d6 42 31 42 42 39 31 42 42 5a 42 4a 7b 42 5a 6b 42 63 8c 42 6b 9c 42 84 ad 42 84 bd 42 9c 42 42 9c ff 42 b5 ff 42 bd de 4a 21 21 4a 29 31 4a 42 42 4a 6b 9c 4a 73 ad 4a 7b bd 4a 9c c6 4a 9c ce 4a ad ff 52 31
                                                                                                                                      Data Ascii: GIF87aC)9JZs{scRB1!B!)Zs9)9ZBsR!B!)B!)Z!)!!)9k)BZ)Bc)J{)Z)))){))1!1))1)B11919119B1c1s11c1B919B1BB91BBZBJ{BZkBcBkBBBBBBBJ!!J)1JBBJkJsJ{JJJR1
                                                                                                                                      2024-04-19 05:57:40 UTC10583INData Raw: e1 54 e4 c9 69 32 85 3a 4c 33 89 d9 72 81 1e 28 3b b4 03 08 20 43 37 c0 43 95 40 2b 4d 64 c3 eb 7c 05 2d 48 ff a8 77 b2 43 3a 48 cd 2f 50 31 55 e8 43 21 71 f0 eb 20 68 f1 92 68 36 9c a8 23 21 2f 7b c1 23 44 b4 1d 7f 64 0b d6 8d c2 2b 8d c2 42 1a 73 2b e0 57 25 90 04 43 e3 c4 30 b4 c0 36 73 1c 38 e3 04 19 8d c1 1f 68 03 26 ec 81 fe ec 83 bc 68 aa 25 8c 41 0a 6e 55 89 18 c3 1e ec 41 29 96 74 5c fa 45 89 b8 03 02 8d 01 23 5c 6f 6e 68 03 8e d1 c5 2e e8 83 96 94 8b dc c9 c7 6a d5 82 55 92 a3 43 78 48 35 53 85 3f d4 81 41 3e 1d 5a 30 03 61 75 83 14 04 57 6f 9e d3 0f 1d 03 62 71 03 26 e0 82 39 bc 00 8a ec 0b fa 65 35 4b 12 03 0c 00 da b4 d1 84 66 cd 5c 46 5b 73 60 7a de 48 10 86 51 f8 c8 4e 8c 65 d7 18 ab 6e 58 a6 3a c6 72 c7 05 8c 0e 90 92 22 50 c1 29 c8 34 29
                                                                                                                                      Data Ascii: Ti2:L3r(; C7C@+Md|-HwC:H/P1UC!q hh6#!/{#Dd+Bs+W%C06s8h&h%AnUA)t\E#\onh.jUCxH5S?A>Z0auWobq&9e5Kf\F[s`zHQNenX:r"P)4)
                                                                                                                                      2024-04-19 05:57:40 UTC11802INData Raw: b4 40 30 e0 02 0a a4 0e 79 50 3a dc f0 3f ef 60 90 77 e0 02 57 28 3b 32 c0 45 ee 90 07 3b b0 19 d5 f0 02 2e b0 04 3a 1b 05 14 70 0c 9c a0 b3 49 c0 08 da 90 04 60 50 0a 13 e5 0c 6d 28 c2 eb a4 03 16 cc 0b fb a0 76 6e d0 0d 98 97 8a cd 90 08 c7 50 c4 b2 80 c4 b2 e0 0c af e0 02 4a 10 1a 1a c7 0e c3 c0 29 c3 d0 54 7e c4 0e fc 03 0b fa b4 0c fa 84 12 c3 20 51 2d 30 c4 39 a5 08 b5 fb 0e 57 08 47 98 c0 08 a2 f0 07 c4 d0 03 88 60 05 f0 80 98 0b 01 0b 3e 10 a0 cc 83 09 1c 84 a3 66 03 0f 7b 60 5e 56 e8 37 ee 68 09 18 61 09 2e c5 0e ef e0 c8 a9 f7 95 b0 b0 19 e6 00 06 8e 1c 3d 19 29 03 32 50 06 60 b0 3f ed 2b 74 98 00 ff 00 41 d1 23 f4 fb 34 8e 3a a8 3d 61 0d f3 aa bf fa c0 bf 01 97 11 b4 40 5b 01 4c ad a6 71 77 84 8b a7 cc e0 28 8c 2b 8e 19 71 07 55 90 08 b9 e0 07
                                                                                                                                      Data Ascii: @0yP:?`wW(;2E;.:pI`Pm(vnPJ)T~ Q-09WG`>f{`^V7ha.=)2P`?+tA#4:=a@[Lqw(+qU


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      32192.168.2.54975452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC662OUTGET /files/source/bwihelp/de_DE/image116.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-31c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 12741
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC8545INData Raw: 47 49 46 38 37 61 53 02 e5 00 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 29 29 29 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 63 39 73 42 39 84 6b 39 94 00 39 94 de 39 94 e7 39 94 ff 39 9c e7 42 73 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 4a 4a 4a 6b 6b 4a 73 42 4a 8c c6 4a ad e7 52 73 42 52 9c ff 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 00 63 39 94 63 63 00 63 63 63 63 73 42 63 94 8c 63 94 94 63 b5 00 63 b5 ff 63 bd ff 6b 29 00 6b 29 29 6b 6b 4a 6b 73 42 6b 7b 42 6b 8c 6b 6b a5
                                                                                                                                      Data Ascii: GIF87aS)9Jc)k99999Jcccc1!sB!sJ!sk!s!{!!!))))J)))))k)k9999c999999999cc9sB9k99999BsBBBBJJ)JJJJkkJsBJJRsBRZsBZcc9cccc9c9ccccccsBccccck)k))kkJksBk{Bkkk
                                                                                                                                      2024-04-19 05:57:40 UTC4196INData Raw: 53 da e1 80 9b bb 8b 9a ae 3a 8a a7 ea 46 9b 32 10 c8 2d 6e 7d 3f b9 39 4d 59 0d b6 19 3d 95 d0 92 b4 a0 39 fa b0 92 a8 11 89 3d a9 0b 2a e1 3a 27 31 09 04 5c 3f d7 db 99 82 82 bf 7a db 29 84 4a be de 20 3c 8f e3 a1 bb 13 0e 1e b8 93 8a 41 bd 02 d9 38 8e 03 bd fb c0 13 29 f1 00 15 14 41 42 41 12 60 39 14 81 48 14 b5 a9 9a a9 8b 94 1c 5c 1b 99 a1 c1 67 c9 94 08 cc 39 e2 d3 40 ec 92 3f e4 4b b7 53 d1 bf 55 49 9c 11 cc 0d 58 b1 11 50 78 be ed 73 3a 91 11 8d 36 b8 0a 2a 9c 3a aa c3 3d c7 10 0b 7d 91 bc 65 01 89 cc 4b 96 31 34 16 46 f1 bd 97 59 1b ff 69 21 ad e2 db 40 ba 4a c2 87 eb 0d 93 81 1a fc 73 3e ea 43 17 83 59 17 d8 6b 97 26 f4 8f b9 43 87 1e a0 83 08 44 41 88 20 3a 19 34 bc 1f 04 85 30 0c 98 8f 60 be 7f 71 44 8b 70 97 c9 b3 40 de 73 3f 04 f3 36 ce 03
                                                                                                                                      Data Ascii: S:F2-n}?9MY=9=*:'1\?z)J <A8)ABA`9H\g9@?KSUIXPxs:6*:=}eK14FYi!@Js>CYk&CDA :40`qDp@s?6


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      33192.168.2.54975352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:39 UTC662OUTGET /files/source/bwihelp/de_DE/image114.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-5a9b"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 23195
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15860INData Raw: 47 49 46 38 37 61 8d 03 2b 01 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 94 00 39 ff 00 4a 6b 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 29 29 29 6b 29 4a 4a 29 6b 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 00 39 63 63 39 73 42 39 94 00 39 94 de 39 94 e7 39 94 ff 42 73 42 42 84 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 29 00 4a 4a 29 4a 4a 4a 4a 6b 6b 4a 73 42 4a 8c 8c 4a 8c c6 4a ad e7 52 73 42 52 9c e7 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 ff 63 63 00 63 63 63 63 73 42 63 94 00 63 94 42 63 94 8c 63 94 94 63 94 de 63 ad e7 63 b5 00 63 b5
                                                                                                                                      Data Ascii: GIF87a+)9Jc)))J)k999JkJcccc1!sB!sJ!sk!s!{!!!))))J)))))k)JJ)kk)k9999c999999999c9cc9sB9999BsBBBBBBJJ)J)JJ)JJJJkkJsBJJJRsBRZsBZcc9cccccccsBccBcccccc
                                                                                                                                      2024-04-19 05:57:40 UTC1634INData Raw: dd b6 e1 d4 33 6f b3 f0 49 b3 11 55 73 d8 99 df 37 8b 33 f1 71 11 33 5f 1f 37 a7 f3 ee 78 73 39 93 b3 3b c3 ff 10 f9 69 b3 13 b5 5d f9 a9 b3 3d eb de 35 47 b3 3e 07 0f f6 ad f3 3e 5b b3 6a d1 33 64 65 52 b4 70 12 93 3d a3 1f 3d 63 48 a0 d1 49 ac 91 cf a5 11 d9 20 b4 85 65 09 41 f3 1d 45 28 0b ce 61 09 59 c8 dd 46 6b b4 de 09 d2 d3 0c 1e 96 48 86 2b e5 86 44 79 4e 25 11 93 fd f0 92 48 07 d4 71 94 74 9e d0 82 28 b2 d8 8d 49 d2 4b b9 91 e7 15 9e 28 e1 33 ab 49 b4 4d 2b 04 4e ab 4e 6f d1 9d b0 f8 d9 4a bf 13 34 f3 f3 8c 30 92 ec 15 35 ec 31 f5 d4 29 1a 4d c8 92 aa d1 12 da a1 b3 f6 9d 73 46 2c 99 b1 c8 53 f6 79 f5 4c a5 46 30 85 c5 30 59 93 51 80 f5 a7 40 1d 80 05 94 44 94 02 8d 01 95 cf c1 f5 c2 ec 59 26 9d da 58 81 53 49 18 14 a3 9c f4 c7 94 57 e1 3d 53 6a
                                                                                                                                      Data Ascii: 3oIUs73q3_7xs9;i]=5G>>[j3deRp==cHI eAE(aYFkH+DyN%Hqt(IK(3IM+NNoJ4051)MsF,SyLF00YQ@DY&XSIW=Sj
                                                                                                                                      2024-04-19 05:57:40 UTC5701INData Raw: cd 3c 13 cd 34 d5 5c 93 cd 36 dd 7c 13 ce 38 e5 9c 93 ce 3a ed bc 13 cf 3c e9 72 c6 19 0d 49 c1 31 48 20 05 1d 54 41 28 1b 34 b4 50 42 5b 54 14 45 46 65 72 74 3e 48 b5 93 f4 d1 0c 35 04 94 47 44 29 dd 74 46 4e 6d f3 54 20 4d 09 14 95 43 52 03 34 15 40 54 f9 53 75 3f 29 37 1c 94 55 50 65 15 30 56 f9 6a 2d 50 d6 5b 47 cd 95 57 50 75 fd ce d5 3f 09 fd 75 d6 62 81 ed d5 53 62 d5 33 b6 d2 64 91 e5 54 d9 fc 04 f2 13 d3 9c 4a d1 4b b7 cb 4a ea 6c 33 13 b9 65 09 a1 2a a9 62 0c 00 d4 be ed 76 22 6c 1b d2 d6 a0 73 c7 15 2e dc 2a 49 da 43 dc 5a ce 05 89 a8 cb a4 4a ef 5a e3 b2 3d a9 5d ff 7a a9 ac c8 5d 7b a5 1b 08 a9 79 eb cd 57 a2 f6 be d5 37 a4 c8 18 46 78 2b 72 ed 5a f1 de 8b d6 c2 c8 e2 e8 08 4b 38 42 ac fa 85 0b 00 76 15 46 0c 62 04 e3 3b d7 37 0c 99 fd f4 bb
                                                                                                                                      Data Ascii: <4\6|8:<rI1H TA(4PB[TEFert>H5GD)tFNmT MCR4@TSu?)7UPe0Vj-P[GWPu?ubSb3dTJKJl3e*bv"ls.*ICZJZ=]z]{yW7Fx+rZK8BvFb;7


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      34192.168.2.54974734.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC390OUTGET /files/source/bwihelp/de_DE/protel-bullet_red.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-38f"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 911
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC911INData Raw: 47 49 46 38 39 61 12 00 0c 00 87 00 00 00 00 00 d5 00 04 d5 00 06 d6 00 08 d6 00 09 d6 02 0b d7 05 0e d7 05 0f d7 06 0f d8 06 0f d7 07 10 d7 08 11 d7 08 12 d7 09 12 d8 08 11 d8 0b 14 d8 0c 15 d8 0c 16 d8 0d 16 d9 0f 19 cc 18 21 dc 23 2c dc 25 2d dd 27 30 dd 2b 32 df 37 3f cd 67 6b cd 6a 6e da 71 75 e4 55 5b e4 55 5c e4 57 5e e9 72 78 e9 74 79 e9 78 7c ee 98 9b f0 9f a4 e7 a5 a7 f3 b2 b5 f4 b6 b8 f4 ba bc f8 d1 d3 fa df df ed e5 e5 ec e5 e6 fb e9 ea fb ec ed fc ec ec fd f5 f6 fd f6 f6 fe fb fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF89a!#,%-'0+27?gkjnquU[U\W^rxtyx|


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      35192.168.2.54974934.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC381OUTGET /files/source/bwihelp/de_DE/image112.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-3402"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 13314
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC13314INData Raw: 47 49 46 38 37 61 69 02 df 00 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 63 21 73 7b 21 73 8c 21 7b ad 21 84 9c 21 8c c6 21 94 c6 21 9c b5 29 00 00 29 00 29 29 00 4a 29 29 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 39 39 39 94 39 63 00 39 73 42 39 84 6b 39 94 00 39 94 de 39 94 e7 39 94 ff 39 9c e7 42 42 42 42 42 63 42 42 8c 42 63 63 42 63 ad 42 73 42 42 8c c6 42 9c e7 42 a5 e7 42 ad ce 42 ad e7 4a 00 00 4a 00 29 4a 4a 4a 4a 6b 6b 52 73 42 52 94 73 52 9c ff 5a 73 42 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 94 63 42 42 63 42 63 63 42 8c 63 63 00 63 63 42 63 63 63 63 63 ad 63 8c 8c 63 94 8c 63 ad c6 63 ad e7 63 b5
                                                                                                                                      Data Ascii: GIF87ai)9Jc)k99999Jcccc1!sB!sJ!sc!s{!s!{!!!!))))J))k)k9999c9999999c9sB9k99999BBBBBcBBBccBcBsBBBBBBJJ)JJJJkkRsBRsRZsBcc9cccc9cBBcBccBccccBcccccccccc


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      36192.168.2.54974834.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC380OUTGET /files/source/bwihelp/de_DE/image59.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-393"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 915
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC915INData Raw: 47 49 46 38 37 61 0d 00 0d 00 f7 00 00 42 5a 94 4a 5a 94 4a 63 94 4a 63 9c 52 6b 9c 5a 73 a5 63 73 a5 63 7b a5 6b 7b ad 73 84 ad 8c 8c 8c 8c 9c bd 94 9c bd 9c a5 c6 a5 ad ce ad b5 bd ad bd ce b5 bd d6 bd bd d6 bd c6 d6 c6 ce ce ce ce ce ce ce d6 ce ce de ce d6 d6 ce d6 e7 d6 d6 d6 d6 de de de de de de de e7 de e7 e7 de e7 ef e7 e7 e7 e7 e7 ef ef ef ef ef ef f7 f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF87aBZJZJcJcRkZscsc{k{s


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      37192.168.2.54975134.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC380OUTGET /files/source/bwihelp/de_DE/image44.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-5d57"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 23895
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15861INData Raw: 47 49 46 38 37 61 34 03 5e 01 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 6b 00 4a 8c 00 63 00 00 63 63 00 63 94 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 00 29 29 29 29 29 6b 29 4a 4a 29 4a 8c 29 6b 6b 29 6b 8c 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 00 39 63 b5 39 73 42 39 94 00 39 94 94 39 94 de 39 94 e7 39 94 ff 42 73 42 42 84 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 00 4a 4a 29 00 4a 29 6b 4a 4a 29 4a 73 42 4a 8c 8c 4a 8c a5 4a 8c c6 4a ad e7 52 73 42 52 9c e7 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 94 63 63
                                                                                                                                      Data Ascii: GIF87a4^)9Jc)))J)k99999JkJccccccc1!sB!sJ!sk!s!{!!!))))J)))))))k)JJ)J)kk)k)k9999c999999999c9c9sB99999BsBBBBBBJJ)JJJ)J)kJJ)JsBJJJJRsBRZsBZcc9cccc9cc
                                                                                                                                      2024-04-19 05:57:40 UTC19INData Raw: 2e e3 52 04 a6 84 4c 45 4a ad fc db 71 4c cd a4 58 ca 98
                                                                                                                                      Data Ascii: .RLEJqLX
                                                                                                                                      2024-04-19 05:57:40 UTC8015INData Raw: b1 99 93 f8 1c 44 19 0a b9 7c f3 ad 50 4a 61 c1 ff 5e 26 0f d5 c5 a1 99 9c 94 b3 39 ff df aa 74 5f 30 73 33 a2 78 1c 3b 9b 1d 27 a9 b2 33 a3 18 00 55 f3 c8 49 73 45 0c da 02 a6 84 42 5b 73 4d 74 b3 3f c3 14 55 5c b2 42 a0 e0 31 91 9f 28 59 74 c0 9c 5a f0 2d 9e 2d 81 4d a9 49 1a c7 b4 4e 22 29 e1 81 b1 60 22 71 74 c8 34 9b aa bd 53 ab fd d5 45 ab 60 32 ef d4 a4 5c e0 4c a7 dc ad 89 da 40 4b 04 b0 21 60 9c e9 f4 42 03 10 4c 2b 12 46 0b 05 45 4f 9a c7 81 74 51 9f 0c 2b 27 8c b6 19 8a a5 d0 d4 46 85 34 5a 95 d3 53 df 12 10 3a f2 b7 dd 4c b8 dd 33 48 ab db 3e 13 59 52 8b 74 f5 59 c4 9d c5 1a 40 4b f2 e7 bc ce d5 dd b4 49 dc 5b 50 f3 33 ea 39 34 90 9d 9c 4f c9 db 51 27 44 5d 59 8a f3 64 d5 5e 7b 8f c6 49 89 ce 20 cf f0 4c 4b fe 19 76 c4 d9 ce 82 2d 95 1e a5 e1
                                                                                                                                      Data Ascii: D|PJa^&9t_0s3x;'3UIsEB[sMt?U\B1(YtZ--MIN")`"qt4SE`2\L@K!`BL+FEOtQ+'F4ZS:L3H>YRtY@KI[P394OQ'D]Yd^{I LKv-


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      38192.168.2.54975234.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC380OUTGET /files/source/bwihelp/de_DE/image47.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-8a10"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 35344
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC15861INData Raw: 47 49 46 38 37 61 75 03 02 02 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 39 00 39 8c 00 4a 6b 00 63 00 00 63 63 00 63 b5 08 08 ff 10 42 ff 10 6b ff 18 18 ff 21 52 ff 29 00 00 29 29 ff 29 4a 8c 29 6b a5 29 7b ff 31 31 ff 31 5a ff 31 7b ff 39 00 00 39 00 39 39 00 63 39 39 00 39 39 39 39 39 8c 39 63 00 39 63 63 39 63 b5 39 84 ff 39 8c 00 39 8c 8c 39 8c b5 39 8c de 42 10 ff 42 42 ff 42 63 ff 4a 00 00 4a 29 00 4a 4a 29 4a 4a ff 4a 52 5a 4a 6b 6b 4a 8c bd 4a 94 ff 52 21 ff 52 29 ff 5a 31 ff 5a 5a ff 5a 9c ff 5a a5 ff 63 00 00 63 00 39 63 00 63 63 39 00 63 39 8c 63 39 ff 63 63 00 63 63 63 63 8c 00 63 8c 8c 63 8c de 63 b5 00 63 b5 b5 63 b5 de 63 b5 ff 6b 10 ff 6b 29 00 6b 42 ff 6b 4a 00 6b 6b 29 6b 6b
                                                                                                                                      Data Ascii: GIF87au)9Jc)))J)k9999JkccccBk!R))))J)k){111Z1{9999c99999999c9cc9c99999BBBBcJJ)JJ)JJJRZJkkJJR!R)Z1ZZZZcc9ccc9c9c9cccccccccccckk)kBkJkk)kk
                                                                                                                                      2024-04-19 05:57:40 UTC10582INData Raw: 35 63 f3 35 1b 61 0d bf 9d 0f 24 c2 98 a6 ad 85 ee 30 01 6b 9b a9 25 a9 21 27 ac c9 66 27 83 4d f3 a1 22 ff 5f 96 66 69 95 c2 18 2c 0b 9d 3c 4b f1 8b 76 29 e6 7e 69 98 8e 29 33 63 6c b6 32 e9 3f 53 54 b4 ea df 08 37 f3 40 03 95 3a 57 6d 42 27 21 ef 56 58 f5 8a 73 78 f9 e9 97 52 f0 0b 06 5d ba a6 33 c1 32 2f 2d 57 d8 f2 42 29 9b ca 72 f1 2d 6a de 61 b0 ca e9 6d e7 61 a0 a4 2e 59 a5 2a 31 35 2e b4 ad 6e ab c2 4a b2 3a 6e 34 a6 d2 34 bb 06 34 43 e3 34 ca 3e 74 39 bf 34 ab f2 26 94 c1 ef c8 09 2f 6e 0d b2 48 f3 1f 3b df 59 26 85 d9 ef 82 9f 93 89 5f 54 63 ef c0 9a df 6b 16 6b d0 79 ef d4 12 e0 3e 47 20 b3 36 74 4e cb b4 40 f3 f4 d5 ea 74 4c 83 b5 19 c2 74 dd 8a f5 4e 1f f4 ea f1 6e eb c5 2f 1c 83 eb 61 89 ab e2 b2 59 b9 d6 f5 b9 2e 5d ba 26 35 11 4f ae bb 62
                                                                                                                                      Data Ascii: 5c5a$0k%!'f'M"_fi,<Kv)~i)3cl2?ST7@:WmB'!VXsxR]32/-WB)r-jama.Y*15.nJ:n444C4>t94&/nH;Y&_Tckky>G 6tN@tLtNn/aY.]&5Ob
                                                                                                                                      2024-04-19 05:57:40 UTC8901INData Raw: 6a 92 45 9a 92 2c b6 92 be ea 91 d9 79 62 40 59 5c 2c 9c 5c bb 25 bd 3c 09 c3 3e 39 b0 e3 c6 af 91 e8 92 ab e9 79 0f 0b 7e ff 84 9b 42 16 ae e4 79 b5 4c 09 96 5e a9 92 6d 2a 95 5f d9 5e 82 26 bf 85 28 4a a8 9a 4f 5b 59 aa fb 19 95 d8 09 96 1e 7b 62 b1 ca 6a b3 96 be b1 1b 96 97 c7 96 10 e6 ac 36 05 62 22 46 c0 05 3c 7b 19 7c 62 86 c9 61 88 a9 c6 4b c6 c6 c7 e9 97 f9 7b b4 82 a9 c3 7f 27 7e 33 96 ae 49 15 99 9d 65 9a 43 1c 4a a3 79 94 43 06 52 2a cc 99 b6 b6 94 e1 19 9a fb 20 c8 dd f9 7a 96 86 9a 74 8c c3 58 57 74 74 1a b5 97 37 9b 3e 6c 9b 66 26 c9 9c 08 c1 b1 6a 6c cd 79 71 a2 ac 7a a4 1c ca 79 d6 a7 c8 79 ff c3 81 28 9c c9 79 65 cf 79 54 85 b5 52 ea 19 5d a9 97 c8 a2 94 6b 2a 5c 9e 0c 26 a6 a5 76 6a 39 87 b1 9d 74 a6 ee 25 c4 ba 7c 81 09 20 6a cb 6b 7b
                                                                                                                                      Data Ascii: jE,yb@Y\,\%<>9y~ByL^m*_^&(JO[Y{bj6b"F<{|baK{'~3IeCJyCR* ztXWtt7>lf&jlyqzyy(yeyTR]k*\&vj9t%| jk{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      39192.168.2.54975534.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC380OUTGET /files/source/bwihelp/de_DE/image51.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:40 UTC522INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:40 GMT
                                                                                                                                      ETag: "6092af9d-23ae"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 9134
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:40 UTC9134INData Raw: 47 49 46 38 37 61 60 02 9b 00 f7 00 00 00 00 00 00 00 39 00 00 63 00 00 84 00 00 ff 00 39 39 00 39 94 00 63 b5 00 84 00 00 ff 00 29 42 73 31 9c ff 31 ad ff 31 bd ff 39 00 00 39 00 39 39 00 63 39 39 39 39 39 63 39 39 94 39 63 63 39 63 b5 39 94 b5 39 94 de 4a 63 a5 5a 9c ff 5a ad ff 5a bd ff 5a ce ff 63 00 00 63 00 39 63 00 63 63 39 00 63 39 94 63 63 39 63 63 63 63 63 b5 63 94 94 63 b5 b5 63 b5 de 63 b5 ff 6b 6b 6b 7b 9c ff 7b ad ff 7b bd ff 7b ce ff 7b de ff 84 84 00 84 84 84 84 84 94 94 39 00 94 39 39 94 39 63 94 63 00 94 63 39 94 94 39 94 94 94 94 b5 94 94 de de 94 de ff a5 ad ff a5 bd ff a5 de ff a5 ef ff ad ce ef b5 63 00 b5 63 39 b5 63 63 b5 b5 63 b5 de 94 b5 ff b5 b5 ff de b5 ff ff bd bd bd c6 bd ff c6 c6 c6 c6 ce ff c6 de ff c6 ef ff c6 ff ff de 94
                                                                                                                                      Data Ascii: GIF87a`9c999c)Bs1119999c99999c999cc9c99JcZZZZcc9ccc9c9cc9ccccccccckkk{{{{{9999ccc99cc9ccc


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      40192.168.2.54975634.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:40 UTC381OUTGET /files/source/bwihelp/de_DE/image206.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-a722"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 42786
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15861INData Raw: 47 49 46 38 37 61 1e 02 96 01 f7 00 00 00 00 00 00 00 ff 00 08 f7 00 10 de 00 21 ce 00 21 de 00 29 ce 00 31 bd 00 39 c6 00 42 b5 00 42 bd 00 5a 94 00 5a a5 00 5a b5 00 73 00 00 73 84 00 7b 7b 00 94 6b 00 a5 52 00 b5 42 00 ce 39 00 d6 29 00 f7 08 08 52 ad 08 63 94 08 6b 8c 08 ad 08 10 10 10 10 84 10 18 10 ff 18 52 84 18 73 94 18 8c 18 18 f7 18 21 21 21 21 5a 84 21 7b a5 21 8c ff 21 ff 31 29 29 31 29 42 e7 29 52 84 29 8c 29 29 94 f7 31 29 4a 31 29 ef 31 31 39 31 39 52 31 42 ce 39 4a 63 39 63 94 39 63 bd 39 94 94 39 d6 52 39 e7 4a 42 39 39 42 39 4a 42 4a 52 42 52 73 42 52 84 42 9c 42 42 9c ff 42 bd 42 4a 4a 6b 4a 52 63 4a 52 e7 4a 63 73 4a 63 94 4a 73 9c 4a 73 b5 4a 73 c6 4a 84 b5 4a ad 7b 4a d6 63 52 39 39 52 42 4a 52 4a 52 52 63 ce 52 73 9c 52 7b b5 52 84
                                                                                                                                      Data Ascii: GIF87a!!)19BBZZZss{{kRB9)RckRs!!!!Z!{!!1))1)B)R)))1)J1)11919R1B9Jc9c9c99R9JB99B9JBJRBRsBRBBBBBJJkJRcJRJcsJcJsJsJsJJ{JcR99RBJRJRRcRsR{R
                                                                                                                                      2024-04-19 05:57:41 UTC19INData Raw: 63 6c 48 c5 68 58 bf e9 26 4b 84 52 3e 84 f3 32 58 42 38
                                                                                                                                      Data Ascii: clHhX&KR>2XB8
                                                                                                                                      2024-04-19 05:57:41 UTC10563INData Raw: 97 f3 32 b0 82 3a 94 b3 3a af b3 3a 33 43 37 84 ff f3 3d 50 42 3a b3 33 3d 87 33 37 14 43 3d e7 b3 3e ef 33 3f f7 33 3b df c3 32 b0 b3 3a ec 0b 4b 2c 32 e1 ea af a9 fe c3 41 45 f2 35 28 44 3f 54 42 61 80 43 d2 20 46 38 50 58 12 bb 15 bb 9c 6b 69 56 82 d6 3c b0 e4 2c 84 3e 70 d8 3f 14 83 00 87 59 00 09 d3 15 ac 24 3f 04 02 67 d8 02 46 b9 ed f5 10 f3 6f 91 4d 99 ea 10 38 d1 d1 3f ec 72 47 f6 c2 31 54 aa 2d 5c 81 08 d6 44 28 e9 86 cc 11 e3 6b b6 44 49 5a 90 37 c9 ca 27 d4 cd 2e e0 b2 cf 7d c3 e7 34 03 21 f4 ca 35 1c 65 88 94 84 7f 1d 51 fc 89 47 be 9e 48 88 2c 55 3b 6c 85 c4 d8 13 ff 01 6e 30 3a 68 3b 20 c3 15 e4 45 26 68 0d 1c 91 29 a1 38 e1 47 0c 46 f5 f5 c2 bb c6 2b 20 bc 40 21 d0 27 2d bc c9 18 d8 aa 19 27 89 57 d0 ae 61 33 da c3 b4 03 32 ed 9b 0d 56 88
                                                                                                                                      Data Ascii: 2:::3C7=PB:3=37C=>3?3;2:K,2AE5(D?TBaC F8PXkiV<,>p?Y$?gFoM8?rG1T-\D(kDIZ7'.}4!5eQGH,U;ln0:h; E&h)8GF+ @!'-'Wa32V
                                                                                                                                      2024-04-19 05:57:41 UTC16343INData Raw: 23 30 1b f8 60 b1 a5 46 65 2b ba b0 85 03 a6 d5 0b 2e 13 8d da 5a 78 74 73 92 ab f0 9a aa b3 0e b5 e0 35 1a d5 b6 11 85 0c a4 10 08 5d f4 0c 6e f0 03 8e 36 07 b7 20 0e 95 b0 66 75 54 08 c8 20 07 cd e0 86 ff 43 36 cd eb 07 46 5c 0a a9 c5 28 02 6a bb f9 3b b8 fb e0 09 57 30 6a fa e0 2e 85 30 0e 6e f0 2e 41 f6 1a b1 9b 0b 31 50 0a a3 40 0a 55 36 4d a7 38 ba 9f d3 6c ff d0 a1 57 10 40 80 b0 46 d8 e7 c0 b6 0a 78 12 6c bc 42 46 64 1a ca 56 02 03 0e 97 20 22 de 90 08 22 26 2e 24 7a 9b b7 a0 0f b4 83 38 95 f0 1d da 5b 6a e3 16 30 ed 00 0f 22 c6 90 94 dc 61 dc 6b 51 30 c5 15 cb 49 0a bd 80 48 a6 4b 6b 1d 4a 08 6e 70 ff 09 62 20 46 6a d8 0b 7f 88 5b ea 03 86 bd 60 5a bb 74 92 fd a2 88 b0 a6 0f bb 14 1b a3 f0 12 cd 70 09 d9 64 aa 9c 7c 73 cd 50 0a ab 55 17 de a0 08
                                                                                                                                      Data Ascii: #0`Fe+.Zxts5]n6 fuT C6F\(j;W0j.0n.A1P@U6M8lW@FxlBFdV ""&.$z8[j0"akQ0IHKkJnpb Fj[`Ztpd|sPU


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      41192.168.2.54976634.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC381OUTGET /files/source/bwihelp/de_DE/image113.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-7967"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31079
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15861INData Raw: 47 49 46 38 37 61 a2 02 df 01 f7 00 00 10 08 18 10 29 52 10 39 63 18 10 31 18 21 39 21 31 52 21 31 6b 21 42 6b 29 08 18 29 18 21 29 21 39 29 31 31 29 42 6b 29 5a 9c 31 39 52 31 39 63 31 39 73 31 4a 63 31 4a 7b 31 5a 7b 31 63 63 31 63 94 31 b5 de 39 18 29 39 29 31 39 31 21 39 31 31 39 31 42 39 42 42 39 5a 63 39 5a 7b 39 63 94 39 63 94 39 73 94 39 73 b5 42 18 21 42 42 52 42 4a 63 42 4a 7b 42 52 94 42 5a 7b 42 9c ce 42 b5 de 42 bd e7 4a 21 18 4a 31 42 4a 39 29 4a 42 42 4a 5a 63 4a 63 7b 4a 63 94 4a 6b 7b 4a 73 9c 4a 73 ad 4a 7b 9c 4a 84 b5 4a 84 bd 4a ce ef 52 31 31 52 42 31 52 42 42 52 4a 52 52 4a 63 52 5a 7b 52 6b 7b 52 6b a5 52 c6 e7 5a 5a 5a 5a 6b 94 5a 7b 9c 5a 84 ad 63 18 08 63 31 31 63 39 42 63 42 31 63 42 52 63 4a 42 63 4a 63 63 4a 7b 63 5a 42 63 5a
                                                                                                                                      Data Ascii: GIF87a)R9c1!9!1R!1k!Bk))!)!9)11)Bk)Z19R19c19s1Jc1J{1Z{1cc1c19)9)191!91191B9BB9Zc9Z{9c9c9s9sB!BBRBJcBJ{BRBZ{BBBJ!J1BJ9)JBBJZcJc{JcJk{JsJsJ{JJJR11RB1RBBRJRRJcRZ{Rk{RkRZZZZkZ{Zcc11c9BcB1cBRcJBcJccJ{cZBcZ
                                                                                                                                      2024-04-19 05:57:41 UTC19INData Raw: 0b fa 43 4f ac 03 19 0c 6f 54 84 97 31 bc 6a 42 e4 44 3f
                                                                                                                                      Data Ascii: COoT1jBD?
                                                                                                                                      2024-04-19 05:57:41 UTC10563INData Raw: 20 9c 41 b8 df 37 f7 08 09 06 50 3a 28 46 23 ec ff a4 18 f7 f2 2e f7 ce 3c 5b 07 1a 13 b1 8a 49 03 0d 48 85 3a 28 6b 3b 30 ab 42 a8 03 15 78 33 a5 22 44 23 b0 5a 28 4f c1 35 90 c2 15 64 eb a7 f2 c0 03 40 c2 49 a0 73 b7 fc c0 89 c4 02 ba a4 03 24 b8 03 1d 48 81 2b 24 83 17 10 80 d5 06 c6 40 d3 ed bc 46 01 ff 0a 03 09 b4 00 9d 5c 1a fc f6 a4 14 40 6b 3c 13 f2 8c 99 b1 35 dd 73 31 1f 44 3d 94 10 44 c4 c1 43 ea 43 c3 2a 44 b8 1e 70 91 1a 44 39 d0 d3 3e e8 00 15 3c 01 b1 1c cb 41 9c c3 7e 40 1f d9 f6 c8 62 0a 43 24 a4 ac 2e 48 c2 22 c4 40 1d 90 80 5b cc 6a 54 38 5b 8f 48 41 5b e6 ec 2a 95 80 4a c5 43 36 94 c1 22 fc 40 1d 3c 80 4c df 54 1d 8c 34 02 cb 33 13 7b 30 c1 be e8 30 53 62 4e d3 ac 23 c8 86 3f 44 ad 41 8c c2 9f 24 c4 52 42 6a 51 33 d4 18 80 04 3e 90 00
                                                                                                                                      Data Ascii: A7P:(F#.<[IH:(k;0Bx3"D#Z(O5d@Is$H+$@F\@k<5s1D=DCC*DpD9><A~@bC$.H"@[jT8[HA[*JC6"@<LT43{00SbN#?DA$RBjQ3>
                                                                                                                                      2024-04-19 05:57:41 UTC4636INData Raw: 8b c1 42 c4 c0 d0 e9 c0 70 8b bc 12 dc 72 14 cc 90 16 3c 65 23 6c 51 25 7c 10 1d 9c 44 34 bc 1f 1f 7c c0 8b 42 be 30 bc c0 cd a9 ba 3f 0c c4 41 1c 5a 96 05 c1 f7 2b ba b3 9b c3 2e bc 6a de c8 b8 9e 27 c3 36 75 c2 8b f5 b9 03 9c bc 13 9c a8 2d 2c c4 59 ac c5 5b cc 22 4f 7c a3 d3 2b c0 28 49 c0 56 8c ad 8a b9 c3 3c 4c c2 1a 7c c6 d4 1a c6 11 ac 59 2b 7c c5 32 9b c0 68 7c 36 5e fc 2a c6 fb c0 d2 39 c6 70 5c c6 48 c9 bf 74 1c 92 6a fc c7 60 9c c7 b0 5b c5 7c 1c b3 66 3c c8 80 5c 3d 82 4c 51 78 8c c2 54 ac c2 a7 97 c8 7e fc c8 8c 1c c8 ac 3b c7 cb 69 c3 fa 81 c3 15 dc ba 98 8c 31 76 4c 8a 90 8c a3 f6 2b b7 b2 bb ff bc a0 bc c9 a2 cc 2c a4 6c b4 29 db c9 e4 f1 c9 2d 1c ca ae 8c b9 8e 3c 5e 51 ac 58 b5 2c c7 22 8c cb af ac cb ca 25 cb 6d 6c c4 aa cc c2 bf bc c1
                                                                                                                                      Data Ascii: Bpr<e#lQ%|D4|B0?AZ+.j'6u-,Y["O|+(IV<L|Y+|2h|6^*9p\Htj`[|f<\=LQxT~;i1vL+,l)-<^QX,"%ml


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      42192.168.2.54976234.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC380OUTGET /files/source/bwihelp/de_DE/image52.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-7bca"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31690
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15861INData Raw: 47 49 46 38 37 61 d2 02 5f 02 f7 00 00 00 00 00 00 00 29 00 00 31 00 00 52 00 00 5a 00 00 73 00 00 ff 00 31 31 00 31 5a 00 31 7b 00 39 39 00 39 8c 00 39 94 00 42 73 00 52 94 00 52 9c 00 5a 9c 00 5a ad 00 63 b5 00 73 73 00 73 ad 00 ff 00 08 10 21 08 84 c6 10 10 10 10 39 5a 18 18 18 18 18 31 18 29 39 18 31 4a 18 39 52 18 9c d6 21 21 21 21 42 5a 21 8c c6 21 9c d6 29 29 39 29 29 73 29 a5 d6 31 00 00 31 00 31 31 00 52 31 00 63 31 31 31 31 31 5a 31 31 73 31 31 7b 31 31 84 31 39 4a 31 4a 5a 31 52 63 31 52 9c 31 5a 5a 31 5a ad 31 73 b5 31 84 ad 31 84 ce 31 9c ff 31 ad ff 31 bd ff 39 00 00 39 00 39 39 00 63 39 39 39 39 39 63 39 39 8c 39 42 52 39 63 63 39 7b ad 39 8c 8c 39 8c b5 39 8c de 39 94 b5 42 94 ad 42 94 b5 42 94 bd 4a 4a 5a 4a 63 7b 52 00 00 52 00 31 52 94
                                                                                                                                      Data Ascii: GIF87a_)1RZs111Z1{9999BsRRZZcsss!9Z1)91J9R!!!!BZ!!))9))s)1111R1c11111Z11s11{1119J1JZ1Rc1R1ZZ1Z1s111119999c99999c999BR9cc9{9999BBBJJZJc{RR1R
                                                                                                                                      2024-04-19 05:57:41 UTC10582INData Raw: 36 67 b3 36 6f 33 37 77 b3 37 7f 33 38 7f f3 3d c8 03 24 ff b2 24 47 e1 2a 0e f3 ae 1c c9 4a a0 a2 3b bf ff 33 3c c7 b3 3c 93 a2 3c 1c 49 b9 d2 a1 d3 a6 b3 3a eb 0a 23 ec a0 3f ff 33 40 07 b4 40 0f 34 41 17 b4 41 1f 34 42 8f 60 13 de 33 72 06 b3 3e ef 33 44 47 34 fe 6d a0 48 74 a0 44 5f 34 46 17 1f 45 2b 46 46 77 b4 47 8b df 46 83 84 45 7f 34 49 97 b4 ba 84 f4 8e 98 b4 4a af f4 fc 01 73 ee ae 32 4b 7b 0a 08 26 34 4d d7 b4 4d df 34 4e e7 b4 4e ef 34 0a f6 20 43 b7 b2 12 c7 b4 9e 14 e1 11 0a b5 51 cf c5 12 2e b4 ed 36 6d 72 a2 eb 51 e3 49 15 86 e2 3c 4f 35 55 57 b5 55 5f f5 17 be 61 39 57 b4 4b bb f2 53 b7 c9 23 62 b5 58 8f 35 59 97 b5 29 82 a5 39 b3 72 12 93 e5 57 bb 49 58 9b 35 5c c7 b5 5c cf 35 1b a2 35 57 9f 73 27 da ee d6 cc e3 44 ed 85 3d 5a 0d d6 e8
                                                                                                                                      Data Ascii: 6g6o37w738=$$G*J;3<<<I:#?3@@4AA4B`3r>3DG4mHtD_4FE+FFwGFE4IJs2K{&4MM4NN4 CQ.6mrQI<O5UWU_a9WKS#bX5Y)9rWIX5\\55Ws'D=Z
                                                                                                                                      2024-04-19 05:57:41 UTC5247INData Raw: 6c 99 bc 79 85 e6 a2 23 d7 e8 24 63 70 87 58 b5 9b 38 39 86 27 2c 51 97 01 c0 67 23 c0 ff c0 0e 54 4b c0 95 63 c0 77 7a ae 88 fa bc 0b 4c 79 8e 98 00 38 68 8f d6 eb 02 44 4c b9 79 50 83 99 6b c1 cf e7 b9 1b 6c 75 1d fc 8c 76 a8 8c 51 3c c2 5d a8 8b 24 cc c1 07 c1 1c c2 39 8c 0d e8 c2 55 ac 70 94 31 c3 66 23 c0 2a 41 0e 38 9c c3 8d b3 c3 cc 8b c0 3a 3b 8e 4f 99 95 9f e0 93 72 69 94 c5 80 96 35 77 bd 4a 09 0e 67 3b 05 dd a0 94 49 b9 94 10 8a 97 4f 8c 4f e4 d7 90 52 0c 91 b7 91 1b d8 01 85 17 71 c5 14 a9 7e c7 11 c3 bc b9 53 31 89 c8 0e a9 4f 29 79 8d 64 0c 37 c6 ab 12 28 b1 0c 6a bc c6 8a d3 c6 59 ab a6 8a 1b ff c7 7c 09 9d 84 ac 9d df fb b9 0a 45 48 93 d9 4b b5 d9 9b b7 99 4b 98 a9 bb bf 2b c2 28 ac 99 4e a7 76 95 0c 6d 11 47 56 b7 29 ba 53 65 4e c3 a9 9a
                                                                                                                                      Data Ascii: ly#$cpX89',Qg#TKcwzLy8hDLyPkluvQ<]$9Up1f#*A8:;Ori5wJg;IOORq~S1O)yd7(jY|EHKK+(NvmGV)SeN


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      43192.168.2.54976434.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC381OUTGET /files/source/bwihelp/de_DE/image116.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-31c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 12741
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC12741INData Raw: 47 49 46 38 37 61 53 02 e5 00 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 6b 00 39 00 00 39 39 00 39 94 00 39 ff 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 29 29 29 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 63 39 73 42 39 84 6b 39 94 00 39 94 de 39 94 e7 39 94 ff 39 9c e7 42 73 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 4a 4a 4a 6b 6b 4a 73 42 4a 8c c6 4a ad e7 52 73 42 52 9c ff 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 63 63 00 ff 63 39 00 63 39 94 63 63 00 63 63 63 63 73 42 63 94 8c 63 94 94 63 b5 00 63 b5 ff 63 bd ff 6b 29 00 6b 29 29 6b 6b 4a 6b 73 42 6b 7b 42 6b 8c 6b 6b a5
                                                                                                                                      Data Ascii: GIF87aS)9Jc)k99999Jcccc1!sB!sJ!sk!s!{!!!))))J)))))k)k9999c999999999cc9sB9k99999BsBBBBJJ)JJJJkkJsBJJRsBRZsBZcc9cccc9c9ccccccsBccccck)k))kkJksBk{Bkkk


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      44192.168.2.54975852.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC662OUTGET /files/source/bwihelp/de_DE/image117.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-4a75"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 19061
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15860INData Raw: 47 49 46 38 37 61 88 03 ee 00 f7 00 00 00 00 00 00 00 39 00 00 63 00 39 00 00 39 39 00 39 94 00 63 00 00 63 b5 08 63 31 21 73 42 21 73 5a 21 73 63 21 73 6b 21 73 73 21 73 7b 21 73 84 21 7b 73 21 7b 7b 21 7b 84 21 84 63 21 84 84 21 84 8c 21 84 94 21 84 9c 21 8c 94 21 8c 9c 21 94 94 21 94 a5 21 94 ad 39 00 00 39 00 39 39 00 63 39 39 00 39 39 39 39 39 94 39 63 00 39 63 63 39 63 b5 39 94 00 39 94 b5 39 94 de 42 42 42 42 42 63 42 42 8c 42 63 63 42 63 ad 42 8c c6 4a 73 42 4a 84 5a 4a 94 a5 4a 9c b5 4a a5 a5 4a a5 b5 4a a5 bd 4a a5 c6 4a ad ce 63 00 00 63 00 39 63 00 63 63 39 00 63 39 94 63 42 42 63 42 63 63 42 8c 63 63 42 63 63 ad 63 8c 8c 63 94 00 63 94 94 63 ad c6 63 ad e7 63 b5 00 63 b5 ff 73 73 42 73 73 73 73 9c ad 73 9c b5 73 a5 b5 73 a5 bd 73 ad 9c 73 ad
                                                                                                                                      Data Ascii: GIF87a9c9999ccc1!sB!sZ!sc!sk!ss!s{!s!{s!{{!{!c!!!!!!!!!9999c99999999c9cc9c999BBBBBcBBBccBcBJsBJZJJJJJJJcc9ccc9c9cBBcBccBccBcccccccccssBsssssssss
                                                                                                                                      2024-04-19 05:57:41 UTC19INData Raw: 33 36 67 b3 36 6f 33 37 77 b3 37 7f 73 34 e3 b2 0c cb 82
                                                                                                                                      Data Ascii: 36g6o37w7s4
                                                                                                                                      2024-04-19 05:57:41 UTC1615INData Raw: 1e 90 81 15 58 01 19 e8 81 2c 00 33 3b b7 33 05 ff ff b2 3b 77 b0 30 33 33 28 2b 33 3d df 73 17 db 33 3e ef 33 17 3b 33 38 ff 33 40 07 b4 40 0f 34 41 ff b3 38 c3 b0 23 58 81 1e 60 42 72 60 82 1e 58 81 23 c4 b3 44 4b 34 3c 4f 74 06 cf 33 3f 5b b2 3e 63 31 2e f4 43 2e 64 f4 30 6f 34 48 8f 74 31 d7 c2 92 dc 03 4a a7 b4 4a df 43 3d 24 41 02 bc f4 05 b8 82 22 bc 34 4d 27 c0 0d d8 83 1a d4 f4 02 d4 c1 4a a7 74 4b d3 f4 0d f4 b4 50 0f b5 50 b7 f4 03 4c 82 4a ff 34 50 13 b5 51 4f 42 4b ef 34 51 13 f5 39 bc 00 4d 57 41 54 0b f5 54 c7 f4 3d e0 34 54 5f f5 4a 1f b4 0b af 01 19 ac 73 03 cb 02 19 ac 81 45 a7 35 2f 57 b4 5a 57 30 46 43 31 2e 34 4c 14 ff 82 47 67 43 30 38 31 31 b8 83 13 ff 82 34 48 71 36 f4 f5 13 df c2 3c 30 8b 13 0b 36 61 c7 f5 5e 7d f4 2e a4 4d 13 2f
                                                                                                                                      Data Ascii: X,3;3;w033(+3=s3>3;383@@4A8#X`Br`X#DK4<Ot3?[>c1.C.d0o4Ht1JJC=$A"4M'JtKPPLJ4PQOBK4Q9MWATT=4T_JsE5/WZW0FC1.4LGgC08114Hq6<06a^}.M/
                                                                                                                                      2024-04-19 05:57:41 UTC1567INData Raw: 27 5b f1 35 33 a9 1c 73 af 26 57 74 13 2d ae b2 91 66 46 9c 74 b4 e9 b4 6c 88 e2 12 48 9b 64 fb 67 9c 40 05 15 b4 93 f4 52 09 f4 90 04 a0 08 34 1c e1 1e 09 74 c0 37 18 4d 42 01 49 05 65 26 81 06 1e 15 94 9a 17 cc 53 b4 d3 0a 52 89 34 d1 45 03 2d f4 d3 0a 50 71 74 d0 46 cd ab 74 9c 42 65 38 35 01 19 1a d5 f4 d6 47 4a 1d 34 d1 27 92 10 75 50 41 d7 cb 00 55 f3 44 dd d5 d5 4a 3b d5 74 9c 48 43 3d 54 d6 60 07 5d d0 c3 07 23 9c 90 c2 5a 64 b9 d0 c4 6e bd fd 16 5c 13 41 0c 51 c4 95 58 72 29 5c 83 50 3c 8b 2d 9e 78 e2 12 2a 5f 96 ca a6 97 3b ad d4 8a aa 5b e6 59 f2 26 7d f9 cd 2c b1 ff 7e f7 15 f8 df b3 c0 74 cc 5f ac d6 2c 4c b5 2d d5 4a d3 b4 af 58 f4 12 e0 8a 19 e6 93 4c 3e 61 3b 18 e1 79 f6 64 b3 4a 9d 7e 91 78 e1 91 2f db 0c 31 23 cf 32 b9 26 7d 51 b3 29 61
                                                                                                                                      Data Ascii: '[53s&Wt-fFtlHdg@R4t7MBIe&SR4E-PqtFtBe85GJ4'uPAUDJ;tHC=T`]#Zdn\AQXr)\P<-x*_;[Y&},~t_,L-JXL>a;ydJ~x/1#2&}Q)a


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      45192.168.2.54976334.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC381OUTGET /files/source/bwihelp/de_DE/image114.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-5a9b"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 23195
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15861INData Raw: 47 49 46 38 37 61 8d 03 2b 01 f7 00 00 00 00 00 00 00 29 00 00 39 00 00 4a 00 00 63 00 00 ff 00 29 29 00 29 4a 00 29 6b 00 39 00 00 39 94 00 39 ff 00 4a 6b 00 4a 8c 00 63 00 00 63 b5 00 63 ff 08 63 31 21 73 42 21 73 4a 21 73 6b 21 73 8c 21 7b ad 21 84 ad 21 8c c6 21 94 c6 29 00 00 29 00 29 29 00 4a 29 29 29 29 29 6b 29 4a 4a 29 6b 6b 29 6b a5 39 00 00 39 00 39 39 00 63 39 00 ff 39 39 00 39 39 39 39 39 94 39 63 00 39 63 63 39 73 42 39 94 00 39 94 de 39 94 e7 39 94 ff 42 73 42 42 84 42 42 9c e7 42 a5 e7 42 ad e7 4a 00 00 4a 00 29 4a 29 00 4a 4a 29 4a 4a 4a 4a 6b 6b 4a 73 42 4a 8c 8c 4a 8c c6 4a ad e7 52 73 42 52 9c e7 5a 73 42 5a a5 ff 63 00 00 63 00 39 63 00 ff 63 63 00 63 63 63 63 73 42 63 94 00 63 94 42 63 94 8c 63 94 94 63 94 de 63 ad e7 63 b5 00 63 b5
                                                                                                                                      Data Ascii: GIF87a+)9Jc)))J)k999JkJcccc1!sB!sJ!sk!s!{!!!))))J)))))k)JJ)kk)k9999c999999999c9cc9sB9999BsBBBBBBJJ)J)JJ)JJJJkkJsBJJJRsBRZsBZcc9cccccccsBccBcccccc
                                                                                                                                      2024-04-19 05:57:41 UTC7334INData Raw: b6 e1 d4 33 6f b3 f0 49 b3 11 55 73 d8 99 df 37 8b 33 f1 71 11 33 5f 1f 37 a7 f3 ee 78 73 39 93 b3 3b c3 ff 10 f9 69 b3 13 b5 5d f9 a9 b3 3d eb de 35 47 b3 3e 07 0f f6 ad f3 3e 5b b3 6a d1 33 64 65 52 b4 70 12 93 3d a3 1f 3d 63 48 a0 d1 49 ac 91 cf a5 11 d9 20 b4 85 65 09 41 f3 1d 45 28 0b ce 61 09 59 c8 dd 46 6b b4 de 09 d2 d3 0c 1e 96 48 86 2b e5 86 44 79 4e 25 11 93 fd f0 92 48 07 d4 71 94 74 9e d0 82 28 b2 d8 8d 49 d2 4b b9 91 e7 15 9e 28 e1 33 ab 49 b4 4d 2b 04 4e ab 4e 6f d1 9d b0 f8 d9 4a bf 13 34 f3 f3 8c 30 92 ec 15 35 ec 31 f5 d4 29 1a 4d c8 92 aa d1 12 da a1 b3 f6 9d 73 46 2c 99 b1 c8 53 f6 79 f5 4c a5 46 30 85 c5 30 59 93 51 80 f5 a7 40 1d 80 05 94 44 94 02 8d 01 95 cf c1 f5 c2 ec 59 26 9d da 58 81 53 49 18 14 a3 9c f4 c7 94 57 e1 3d 53 6a e8
                                                                                                                                      Data Ascii: 3oIUs73q3_7xs9;i]=5G>>[j3deRp==cHI eAE(aYFkH+DyN%Hqt(IK(3IM+NNoJ4051)MsF,SyLF00YQ@DY&XSIW=Sj


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      46192.168.2.54975752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC662OUTGET /files/source/bwihelp/de_DE/image118.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-b8f4"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 47348
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15860INData Raw: 47 49 46 38 37 61 66 02 eb 01 e7 83 00 b5 bd bd a5 a5 a5 9c 94 94 8c 8c 8c 84 7b 7b 73 73 73 5a 5a 52 31 31 39 42 39 39 63 6b 6b 29 21 21 52 4a 52 f7 f7 f7 e7 e7 e7 c6 c6 ce de d6 d6 d6 d6 d6 ce d6 de 52 9c ce 29 9c f7 6b 94 ce 5a ad f7 6b ce f7 7b ad ce 4a ce ef ad de f7 bd de ef bd ce de a5 b5 bd 94 b5 d6 b5 ce ef ef de d6 f7 de bd 94 b5 c6 e7 de d6 4a 39 52 73 94 bd d6 ad 94 de ce bd de c6 a5 c6 ad 94 84 9c c6 9c 84 7b 5a 5a 6b 73 94 ad 84 5a 52 bd 9c 8c 63 63 8c 8c 9c a5 84 6b 5a ad 9c 94 f7 ef d6 d6 b5 ad b5 8c 73 6b 6b a5 bd 9c 7b ad ad 94 9c 7b 73 6b 7b ad a5 c6 ef 63 73 73 52 42 31 21 42 7b 94 b5 de 94 6b 63 9c 6b 7b de b5 ad 63 7b 8c 8c ad ce 8c 5a 42 39 4a 84 9c 94 7b 5a 39 5a 31 5a 8c 8c 7b 63 5a 4a 6b 63 73 8c 9c 7b 52 9c 9c 7b 4a 5a 73 52 84
                                                                                                                                      Data Ascii: GIF87af{{sssZZR119B99ckk)!!RJRR)kZk{JJ9Rs{ZZksZRcckZskk{{sk{cssRB1!B{kck{c{ZB9J{Z9Z1Z{cZJkcs{R{JZsR
                                                                                                                                      2024-04-19 05:57:41 UTC10583INData Raw: 8a 26 17 e3 05 b2 08 2d 5f d8 e7 02 d8 4d 14 1c 2d 32 91 01 e7 85 80 13 22 80 b2 5c cb 07 c4 01 02 58 41 06 38 17 42 98 41 ab 4d a4 0c b0 d2 0d f0 d0 b9 b9 40 0a 98 de 7d 1e 19 96 3c 93 d9 4a ea 48 2a 90 6d 7e 30 41 17 b4 7b e4 a6 31 ab d1 08 db e5 35 27 f4 44 12 b3 09 39 c0 24 47 32 45 57 b4 45 5f 34 46 07 c0 24 17 33 06 2e 74 cf 34 b4 43 3b 5d 13 b7 0f 3a 0e 9b 00 c0 e2 09 25 4d 2b ae 34 4b b7 b4 4b 9f 62 00 60 71 16 2b 5d 1b 62 72 48 d7 1c f7 1e e6 95 4e a5 5e c0 a5 ab 01 00 4a 9b 10 cf 6e e7 cb 16 b5 51 27 2b 81 a9 4c 35 6f 25 c7 5d e6 4d 03 9d 39 ae 45 58 ee 50 da ec 74 03 e0 c0 00 84 80 20 bb 50 5d f8 b4 9e 01 75 11 35 c0 00 70 74 f4 d0 6c 56 6a f1 d6 d5 28 79 3e b5 d5 01 b5 5b bf fe 35 b7 88 a4 31 16 00 b3 19 80 56 df 29 50 5f a6 29 31 9b 1a cc af
                                                                                                                                      Data Ascii: &-_M-2"\XA8BAM@}<JH*m~0A{15'D9$G2EWE_4F$3.t4C;]:%M+4KKb`q+]brHN^JnQ'+L5o%]M9EXPt P]u5ptlVj(y>[51V)P_)1
                                                                                                                                      2024-04-19 05:57:41 UTC16384INData Raw: 1b 87 4b 6b bd 1e 95 bd b4 b2 bd dc 5b 5a e2 ab 34 0d 00 06 ab 00 9f 09 62 02 41 e0 64 ee 86 11 c8 03 1d 1c dc 48 1e 9c 9d 20 3c 87 22 3c c2 da 6b a5 a5 d8 4a 84 b4 a5 a0 24 b9 15 f2 01 32 20 00 d8 bb 10 33 60 c3 8f d1 c4 70 84 c3 26 d4 b8 a7 d9 c3 3e bc 99 0e ea 8e 39 1c c4 4f 32 1d 4f 8c 46 51 fc 4d 3a ac 88 fe 19 67 81 e7 51 02 2d 5b 12 7f 23 b4 0a 71 07 94 c1 41 05 ec 19 07 41 03 3b d4 43 37 25 b8 03 e0 42 29 b4 3a 96 64 02 3b 44 00 6f 53 80 fd b5 43 8d f1 00 a0 f2 01 26 20 ab 18 58 96 66 69 33 f4 a4 96 a4 b9 46 4c eb b8 07 41 00 9d 60 c9 97 bc 9a 09 51 02 7e 75 94 e6 53 3c 4b a0 04 15 86 11 9b 72 10 a1 b0 52 54 90 00 47 00 53 2d c0 05 03 10 03 7b 3c 15 53 50 3f 38 a3 01 54 60 00 e6 03 cb 18 39 06 f8 73 04 2b 20 17 51 70 05 f4 65 cb 05 70 04 06 30 13
                                                                                                                                      Data Ascii: Kk[Z4bAdH <"<kJ$2 3`p&>9O2OFQM:gQ-[#qAA;C7%B):d;DoSC& Xfi3FLA`Q~uS<KrRTGS-{<SP?8T`9s+ Qpep0
                                                                                                                                      2024-04-19 05:57:41 UTC4521INData Raw: b9 58 b6 4e 57 8b 67 11 02 30 95 00 36 ca 8b 7b 51 88 3b 70 1d 21 32 f8 c4 04 ef a2 0f 8e c5 03 5b e0 d0 8d 53 13 f8 e8 fe 11 8f e9 58 89 81 31 46 62 37 5f 55 56 19 59 76 8a 05 31 4c 8c 31 8f 0f 19 8f 07 40 25 53 d6 58 4b 02 02 14 d9 1d 9d 18 26 01 b9 1b f3 72 90 d9 30 4c 1c 40 14 1d 90 93 3b d9 93 3f 19 94 43 59 94 6d 43 14 17 99 38 4c f9 0c 65 e2 10 47 d9 36 02 60 12 5b d7 38 5e 57 85 2f 39 10 a5 a5 2e 58 19 97 73 59 97 47 19 95 4f 19 91 7f 19 98 83 19 2a 93 44 97 c9 e5 84 63 39 85 c1 d0 8f 69 19 0b b5 90 99 05 b1 97 61 19 3d a2 78 96 9f f9 0c 9d d9 9a b3 99 39 89 55 99 b5 f9 9a 9f d0 9b c3 79 58 29 59 26 97 59 9c 83 10 9b 05 50 98 d7 39 0e b5 b9 39 bb f9 9c b7 30 9d 9b ef 91 41 d1 9e ef 19 9f f3 f9 41 87 58 24 10 6a 97 ff 19 a0 43 39 24 8f 79 9a f9 51
                                                                                                                                      Data Ascii: XNWg06{Q;p!2[SX1Fb7_UVYv1L1@%SXK&r0L@;?CYmC8LeG6`[8^W/9.XsYGO*Dc9ia=x9UyX)Y&YP990AAX$jC9$yQ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      47192.168.2.54976534.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC381OUTGET /files/source/bwihelp/de_DE/image207.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-9565"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 38245
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15861INData Raw: 47 49 46 38 37 61 43 02 d6 01 f7 00 00 00 00 00 00 00 f7 00 29 d6 00 39 bd 00 4a ad 00 5a a5 00 73 84 00 7b 00 00 84 73 00 9c 00 00 9c 63 00 ad 52 00 b5 00 00 b5 42 00 c6 00 00 c6 31 00 d6 00 00 d6 21 08 10 42 10 08 21 10 29 5a 10 73 ad 10 8c 10 18 10 10 18 10 39 18 18 29 18 39 5a 18 42 73 18 52 bd 18 9c de 18 c6 18 21 18 42 21 29 42 21 29 5a 21 29 ef 21 94 21 29 39 6b 29 42 5a 29 42 63 29 4a 7b 29 5a 84 29 94 29 29 94 ff 29 a5 7b 29 bd 29 31 18 21 31 29 29 31 29 42 31 31 39 31 39 31 31 39 42 31 63 9c 31 73 a5 31 8c 94 31 bd 63 31 de 42 39 31 ef 39 ad d6 42 31 42 42 39 31 42 42 5a 42 4a 7b 42 5a 6b 42 63 8c 42 6b 9c 42 84 ad 42 84 bd 42 9c 42 42 9c ff 42 b5 ff 42 bd de 4a 21 21 4a 29 31 4a 42 42 4a 6b 9c 4a 73 ad 4a 7b bd 4a 9c c6 4a 9c ce 4a ad ff 52 31
                                                                                                                                      Data Ascii: GIF87aC)9JZs{scRB1!B!)Zs9)9ZBsR!B!)B!)Z!)!!)9k)BZ)Bc)J{)Z)))){))1!1))1)B11919119B1c1s11c1B919B1BB91BBZBJ{BZkBcBkBBBBBBBJ!!J)1JBBJkJsJ{JJJR1
                                                                                                                                      2024-04-19 05:57:41 UTC19INData Raw: 54 e4 c9 69 32 85 3a 4c 33 89 d9 72 81 1e 28 3b b4 03 08
                                                                                                                                      Data Ascii: Ti2:L3r(;
                                                                                                                                      2024-04-19 05:57:41 UTC10563INData Raw: 20 43 37 c0 43 95 40 2b 4d 64 c3 eb 7c 05 2d 48 ff a8 77 b2 43 3a 48 cd 2f 50 31 55 e8 43 21 71 f0 eb 20 68 f1 92 68 36 9c a8 23 21 2f 7b c1 23 44 b4 1d 7f 64 0b d6 8d c2 2b 8d c2 42 1a 73 2b e0 57 25 90 04 43 e3 c4 30 b4 c0 36 73 1c 38 e3 04 19 8d c1 1f 68 03 26 ec 81 fe ec 83 bc 68 aa 25 8c 41 0a 6e 55 89 18 c3 1e ec 41 29 96 74 5c fa 45 89 b8 03 02 8d 01 23 5c 6f 6e 68 03 8e d1 c5 2e e8 83 96 94 8b dc c9 c7 6a d5 82 55 92 a3 43 78 48 35 53 85 3f d4 81 41 3e 1d 5a 30 03 61 75 83 14 04 57 6f 9e d3 0f 1d 03 62 71 03 26 e0 82 39 bc 00 8a ec 0b fa 65 35 4b 12 03 0c 00 da b4 d1 84 66 cd 5c 46 5b 73 60 7a de 48 10 86 51 f8 c8 4e 8c 65 d7 18 ab 6e 58 a6 3a c6 72 c7 05 8c 0e 90 92 22 50 c1 29 c8 34 29 ec 81 31 e8 80 29 1c c1 1f b0 26 ec 90 82 25 60 82 9d 38 44
                                                                                                                                      Data Ascii: C7C@+Md|-HwC:H/P1UC!q hh6#!/{#Dd+Bs+W%C06s8h&h%AnUA)t\E#\onh.jUCxH5S?A>Z0auWobq&9e5Kf\F[s`zHQNenX:r"P)4)1)&%`8D
                                                                                                                                      2024-04-19 05:57:42 UTC11802INData Raw: b4 40 30 e0 02 0a a4 0e 79 50 3a dc f0 3f ef 60 90 77 e0 02 57 28 3b 32 c0 45 ee 90 07 3b b0 19 d5 f0 02 2e b0 04 3a 1b 05 14 70 0c 9c a0 b3 49 c0 08 da 90 04 60 50 0a 13 e5 0c 6d 28 c2 eb a4 03 16 cc 0b fb a0 76 6e d0 0d 98 97 8a cd 90 08 c7 50 c4 b2 80 c4 b2 e0 0c af e0 02 4a 10 1a 1a c7 0e c3 c0 29 c3 d0 54 7e c4 0e fc 03 0b fa b4 0c fa 84 12 c3 20 51 2d 30 c4 39 a5 08 b5 fb 0e 57 08 47 98 c0 08 a2 f0 07 c4 d0 03 88 60 05 f0 80 98 0b 01 0b 3e 10 a0 cc 83 09 1c 84 a3 66 03 0f 7b 60 5e 56 e8 37 ee 68 09 18 61 09 2e c5 0e ef e0 c8 a9 f7 95 b0 b0 19 e6 00 06 8e 1c 3d 19 29 03 32 50 06 60 b0 3f ed 2b 74 98 00 ff 00 41 d1 23 f4 fb 34 8e 3a a8 3d 61 0d f3 aa bf fa c0 bf 01 97 11 b4 40 5b 01 4c ad a6 71 77 84 8b a7 cc e0 28 8c 2b 8e 19 71 07 55 90 08 b9 e0 07
                                                                                                                                      Data Ascii: @0yP:?`wW(;2E;.:pI`Pm(vnPJ)T~ Q-09WG`>f{`^V7ha.=)2P`?+tA#4:=a@[Lqw(+qU


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      48192.168.2.54976152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC662OUTGET /files/source/bwihelp/de_DE/image119.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-7df1"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 32241
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15860INData Raw: 47 49 46 38 37 61 6f 02 bd 01 f7 00 00 00 00 00 00 00 f7 00 18 d6 00 29 ce 00 39 c6 00 4a ad 00 63 8c 00 63 9c 00 73 84 00 8c 73 00 94 63 00 b5 4a 00 ce 29 00 ce 29 00 e7 18 00 ef 08 08 08 08 08 4a 7b 10 10 10 10 6b 94 10 a5 e7 18 18 18 18 18 ff 18 39 6b 21 29 4a 21 39 5a 21 4a 84 21 8c ff 21 ad de 21 b5 63 21 f7 18 29 21 29 29 21 ff 29 42 6b 29 52 73 29 9c ff 29 a5 d6 31 21 42 31 29 29 31 39 4a 31 42 5a 31 63 94 31 a5 d6 31 b5 73 39 52 84 39 63 8c 39 6b a5 42 29 21 42 31 31 42 31 42 42 42 4a 42 42 6b 42 42 7b 42 4a 5a 42 52 6b 42 63 7b 42 73 8c 42 9c ff 42 ad ff 42 d6 ff 4a 73 84 4a 9c 94 52 39 31 52 39 4a 52 42 42 52 52 4a 52 52 5a 52 52 73 52 5a d6 52 63 9c 52 73 a5 52 84 a5 52 94 ce 52 ce 6b 5a 52 6b 5a 63 63 5a 63 84 5a 73 73 5a 73 8c 5a a5 ff 63 42
                                                                                                                                      Data Ascii: GIF87ao)9JccsscJ))J{k9k!)J!9Z!J!!!c!)!))!)Bk)Rs))1!B1))19J1BZ1c11s9R9c9kB)!B11B1BBBJBBkBB{BJZBRkBc{BsBBBJsJR91R9JRBBRRJRRZRRsRZRcRsRRRkZRkZccZcZssZsZcB
                                                                                                                                      2024-04-19 05:57:41 UTC19INData Raw: 83 96 08 81 5a 86 83 68 d4 00 22 60 49 30 c4 e5 15 a5 0f
                                                                                                                                      Data Ascii: Zh"`I0
                                                                                                                                      2024-04-19 05:57:41 UTC10564INData Raw: 65 5e c9 87 18 c8 d8 fc c3 92 b8 e6 21 fc c0 09 92 ff 4d 46 f9 42 cd 08 82 1c a0 80 17 80 63 a7 7c 11 24 c0 83 c7 18 48 c4 35 b0 cd 5c 66 65 d6 02 3b 94 c0 3d 77 d1 3f d8 81 d3 d8 c1 1d e0 65 22 34 43 5c 38 b0 18 37 55 e2 2d df f2 9d c2 ec cd 5e 2f 9c c2 46 77 34 47 9f c2 7e 86 ad 48 8f 34 49 97 b4 49 4f 65 3d f8 02 21 02 c0 d5 2e ed e9 1e ee 33 17 44 2f 00 8c 79 5c 28 19 ec 83 16 e4 03 2f 68 14 22 94 69 3d 20 8e 2b 82 51 21 80 c4 cf d1 05 4a ec 1d 4a 79 41 3d 10 de e9 64 ce 38 40 30 4b 38 43 1c 30 01 2a e0 43 18 90 2b 82 f6 42 18 5d 83 c7 74 d0 21 18 14 42 45 08 40 ab 26 d6 70 0c 24 b4 43 11 5d 03 27 58 a9 85 dc 02 38 a0 29 34 cc 8f cb bc 02 0d 40 84 3f e0 97 0c 92 a5 1e ef 75 23 21 42 1e f8 35 28 e4 41 60 0f 76 1e 9c b4 61 1f 36 62 27 b6 d7 22 e8 07 b8
                                                                                                                                      Data Ascii: e^!MFBc|$H5\fe;=w?e"4C\87U-^/Fw4G~H4IIOe=!.3D/y\(/h"i= +Q!JJyA=d8@0K8C0*C+B]t!BE@&p$C]'X8)4@?u#!B5(A`va6b'"
                                                                                                                                      2024-04-19 05:57:41 UTC5798INData Raw: dc 66 0b 2c b6 01 3c b9 f9 67 b2 03 0c c2 17 dc 97 2d ec c2 2f 0c c3 c9 c1 c1 9d e9 c1 fc e7 6f 6d f6 a2 14 11 c3 3b cc c3 3d 3c 20 f6 47 c2 ed d6 c0 48 29 5f 41 2c c2 60 69 c4 de 36 c4 08 26 95 13 99 c3 de 7a c4 8b 99 c4 d5 56 b1 bd 00 33 21 c1 b5 29 d1 0f 7a 82 b1 3c 78 14 16 e2 0b ce 20 c6 63 5c 65 51 dc 98 53 8c 6c ea 5a 0d 19 9a 53 20 71 0f 9c 92 12 fa f0 01 93 20 46 fc 72 18 40 11 b7 63 70 96 7a e8 0c d9 b8 53 f5 e0 0c 95 37 0b da 4b 77 70 d1 90 24 f1 97 66 9c 32 68 cc 6a ea 6a 0d 9d f0 0f bc 80 0a e0 c0 18 86 22 30 f1 68 2f da 00 2f ff d2 0f ca 95 21 cf 75 1a 26 62 87 9c 80 27 27 f3 5d ef c5 78 e2 14 ff 0e d6 60 0b 12 b3 2f f5 70 0d c5 20 67 25 d1 11 87 12 0e 50 73 8f cd e2 0c dd c5 53 e2 10 c8 21 f1 c6 82 61 07 99 f2 16 f8 f0 be 46 27 75 8a cc 28
                                                                                                                                      Data Ascii: f,<g-/om;=< GH)_A,`i6&zV3!)z<x c\eQSlZS q Fr@cpzS7Kwp$f2hjj"0h//!u&b'']x`/p g%PsS!aF'u(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      49192.168.2.54975952.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC661OUTGET /files/source/bwihelp/de_DE/image62.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-3a8"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 936
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC936INData Raw: 47 49 46 38 37 61 0c 00 0c 00 f7 00 00 08 39 5a 08 84 c6 10 42 5a 10 8c c6 18 31 42 18 31 4a 18 39 52 18 39 5a 18 9c d6 21 42 5a 21 42 63 21 8c c6 21 9c d6 29 a5 d6 31 4a 5a 31 52 63 4a 63 7b 5a ce de 6b c6 d6 7b 8c 9c 84 94 9c 8c 8c 8c 8c 94 a5 8c 9c a5 94 94 94 94 a5 ad 94 b5 c6 94 d6 e7 9c a5 ad a5 a5 a5 a5 ad ad a5 b5 bd ad ad ad ad b5 bd ad bd bd bd bd bd bd bd c6 bd c6 c6 c6 c6 c6 c6 c6 ce c6 ef ff ce ce ce ce d6 d6 d6 d6 d6 de de de de de e7 ef ef ef f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF87a9ZBZ1B1J9R9Z!BZ!Bc!!)1JZ1RcJc{Zk{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      50192.168.2.54976052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC662OUTGET /files/source/bwihelp/de_DE/image120.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:41 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-94c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 38085
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:41 UTC15860INData Raw: 47 49 46 38 37 61 69 02 b8 01 f7 00 00 00 00 00 08 08 08 10 10 31 18 08 18 18 29 5a 21 31 5a 21 39 6b 21 4a 7b 21 ad d6 29 39 4a 29 52 6b 31 21 31 31 21 5a 31 29 6b 31 31 31 31 31 42 31 39 42 31 42 5a 31 42 6b 31 4a 73 31 a5 ce 31 a5 d6 31 bd e7 39 52 6b 39 63 73 42 39 42 42 4a 5a 42 4a 73 42 5a 7b 42 63 7b 42 63 94 4a 5a 6b 4a 73 94 4a 84 bd 52 31 39 52 42 42 52 4a 4a 52 52 5a 52 5a 6b 52 63 7b 52 6b a5 5a 42 42 5a 52 4a 5a 5a 4a 5a 73 94 5a 84 a5 5a 9c ce 5a ce ef 63 52 21 63 52 39 63 63 7b 63 73 a5 63 8c b5 63 de f7 6b 4a 4a 6b 5a 4a 6b 63 63 6b 73 94 6b 7b a5 6b 84 94 6b 8c a5 6b 8c b5 6b 9c b5 6b d6 f7 73 52 39 73 5a 4a 73 63 7b 73 73 73 73 9c c6 73 a5 d6 73 ad d6 73 de f7 7b 6b 94 7b 73 63 7b 7b a5 7b 8c a5 7b 8c b5 7b 9c a5 7b 9c b5 7b b5 e7 7b bd
                                                                                                                                      Data Ascii: GIF87ai1)Z!1Z!9k!J{!)9J)Rk1!11!Z1)k11111B19B1BZ1Bk1Js1119Rk9csB9BBJZBJsBZ{Bc{BcJZkJsJR19RBBRJJRRZRZkRc{RkZBBZRJZZJZsZZZcR!cR9cc{cscckJJkZJkccksk{kkkkksR9sZJsc{sssssss{k{sc{{{{{{{{
                                                                                                                                      2024-04-19 05:57:41 UTC10583INData Raw: c2 f5 60 11 a8 8c 82 68 ee 49 46 41 a3 34 7e 94 51 a6 26 36 22 a5 72 f9 cf fe e8 43 ff 50 52 22 4b 86 01 ed ff 26 6e 86 4a 29 70 4a 21 39 ab e5 9e 2c e6 ba 04 3f 64 80 ec 00 41 08 94 d0 09 bc 8f 78 95 01 38 08 41 29 b0 4d 0e 78 cb ac a8 c2 35 f0 ad 90 19 e4 42 fe 43 2c f4 d0 10 1c a4 79 d0 30 69 18 11 44 5a 8e 44 5a 0e 45 7e ed 45 da 48 46 86 ef 13 fd 32 69 78 e4 90 70 11 3a 78 91 48 8a 51 e2 b6 c6 49 a2 d1 b1 a8 64 1b bd 11 78 c0 a4 e9 c8 e4 1d e5 51 2b 23 30 68 e8 24 01 fd 83 4e 0e 70 21 b9 2f 22 8d 33 51 62 52 36 92 68 64 58 12 25 31 a5 52 b7 73 64 78 8f 27 4d 25 20 88 52 24 27 f0 b3 e2 73 25 5f 04 29 38 88 f8 fc 83 af 7c 04 a8 8c 83 88 78 c2 17 f5 d7 34 80 c3 10 dc 01 96 99 30 77 b0 b2 0a 49 d3 2b 43 0e af a6 06 e6 70 13 1d 6d 22 5f 92 2a 68 fc 25 3b
                                                                                                                                      Data Ascii: `hIFA4~Q&6"rCPR"K&nJ)pJ!9,?dAx8A)Mx5BC,y0iDZDZE~EHF2ixp:xHQIdxQ+#0h$Np!/"3QbR6hdX%1Rsdx'M% R$'s%_)8|x40wI+Cpm"_*h%;
                                                                                                                                      2024-04-19 05:57:41 UTC11642INData Raw: 4b 13 43 00 41 43 40 05 ee 12 0b c2 6b 12 fd 11 28 7d 93 7f 52 b9 0b 12 bb 12 f6 2b 08 df a0 01 c9 b6 0b 4c f0 0f 8d 10 b1 3b ec 33 cb 70 b8 b1 b0 b5 1a 41 0d 24 67 49 4a c0 94 43 50 c0 b1 60 05 73 60 07 42 10 b1 e6 41 c2 f1 71 c2 fc 40 05 ca 0b 0c 26 e0 80 31 f2 05 55 20 04 fc 33 22 52 60 12 49 60 02 ee 32 0b 43 60 02 a8 f0 06 bd ab c4 3b 6c 12 19 b0 42 ff 10 04 39 60 07 c1 3a 04 e4 9b 0c 50 c9 af e9 cb c7 4f ba be 4c 0a a6 60 30 04 89 02 bf b1 20 03 75 b0 03 90 20 04 90 e0 bb 59 20 0e 53 00 08 66 d8 bf 6b 48 0a 70 a8 03 ca fb 1b 3c ac c3 8d 90 28 e7 6a 05 98 da 0d 1c 30 0e 23 10 0d ff 31 aa 0c f1 1f 67 1c ff 86 67 6c aa e1 18 8e 73 70 09 ad b1 1c 48 60 05 60 50 06 fe 00 0c 7f 40 05 75 70 05 e7 40 41 9d 90 03 69 9b a9 89 b0 04 7f 00 02 8e eb 05 43 30 07
                                                                                                                                      Data Ascii: KCAC@k(}R+L;3pA$gIJCP`s`BAq@&1U 3"R`I`2C`;lB9`:POL`0 u Y SfkHp<(j0#1gglspH``P@up@AiC0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      51192.168.2.54976752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:41 UTC662OUTGET /files/source/bwihelp/de_DE/image121.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:41 GMT
                                                                                                                                      ETag: "6092af9d-7967"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31079
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15860INData Raw: 47 49 46 38 37 61 a2 02 df 01 f7 00 00 10 08 18 10 29 52 10 39 63 18 10 31 18 21 39 21 31 52 21 31 6b 21 42 6b 29 08 18 29 18 21 29 21 39 29 31 31 29 42 6b 29 5a 9c 31 39 52 31 39 63 31 39 73 31 4a 63 31 4a 7b 31 5a 7b 31 63 63 31 63 94 31 b5 de 39 18 29 39 29 31 39 31 21 39 31 31 39 31 42 39 42 42 39 5a 63 39 5a 7b 39 63 94 39 63 94 39 73 94 39 73 b5 42 18 21 42 42 52 42 4a 63 42 4a 7b 42 52 94 42 5a 7b 42 9c ce 42 b5 de 42 bd e7 4a 21 18 4a 31 42 4a 39 29 4a 42 42 4a 5a 63 4a 63 7b 4a 63 94 4a 6b 7b 4a 73 9c 4a 73 ad 4a 7b 9c 4a 84 b5 4a 84 bd 4a ce ef 52 31 31 52 42 31 52 42 42 52 4a 52 52 4a 63 52 5a 7b 52 6b 7b 52 6b a5 52 c6 e7 5a 5a 5a 5a 6b 94 5a 7b 9c 5a 84 ad 63 18 08 63 31 31 63 39 42 63 42 31 63 42 52 63 4a 42 63 4a 63 63 4a 7b 63 5a 42 63 5a
                                                                                                                                      Data Ascii: GIF87a)R9c1!9!1R!1k!Bk))!)!9)11)Bk)Z19R19c19s1Jc1J{1Z{1cc1c19)9)191!91191B9BB9Zc9Z{9c9c9s9sB!BBRBJcBJ{BRBZ{BBBJ!J1BJ9)JBBJZcJc{JcJk{JsJsJ{JJJR11RB1RBBRJRRJcRZ{Rk{RkRZZZZkZ{Zcc11c9BcB1cBRcJBcJccJ{cZBcZ
                                                                                                                                      2024-04-19 05:57:42 UTC19INData Raw: 5f 0b fa 43 4f ac 03 19 0c 6f 54 84 97 31 bc 6a 42 e4 44
                                                                                                                                      Data Ascii: _COoT1jBD
                                                                                                                                      2024-04-19 05:57:42 UTC10564INData Raw: 3f 20 9c 41 b8 df 37 f7 08 09 06 50 3a 28 46 23 ec ff a4 18 f7 f2 2e f7 ce 3c 5b 07 1a 13 b1 8a 49 03 0d 48 85 3a 28 6b 3b 30 ab 42 a8 03 15 78 33 a5 22 44 23 b0 5a 28 4f c1 35 90 c2 15 64 eb a7 f2 c0 03 40 c2 49 a0 73 b7 fc c0 89 c4 02 ba a4 03 24 b8 03 1d 48 81 2b 24 83 17 10 80 d5 06 c6 40 d3 ed bc 46 01 ff 0a 03 09 b4 00 9d 5c 1a fc f6 a4 14 40 6b 3c 13 f2 8c 99 b1 35 dd 73 31 1f 44 3d 94 10 44 c4 c1 43 ea 43 c3 2a 44 b8 1e 70 91 1a 44 39 d0 d3 3e e8 00 15 3c 01 b1 1c cb 41 9c c3 7e 40 1f d9 f6 c8 62 0a 43 24 a4 ac 2e 48 c2 22 c4 40 1d 90 80 5b cc 6a 54 38 5b 8f 48 41 5b e6 ec 2a 95 80 4a c5 43 36 94 c1 22 fc 40 1d 3c 80 4c df 54 1d 8c 34 02 cb 33 13 7b 30 c1 be e8 30 53 62 4e d3 ac 23 c8 86 3f 44 ad 41 8c c2 9f 24 c4 52 42 6a 51 33 d4 18 80 04 3e 90
                                                                                                                                      Data Ascii: ? A7P:(F#.<[IH:(k;0Bx3"D#Z(O5d@Is$H+$@F\@k<5s1D=DCC*DpD9><A~@bC$.H"@[jT8[HA[*JC6"@<LT43{00SbN#?DA$RBjQ3>
                                                                                                                                      2024-04-19 05:57:42 UTC4636INData Raw: 8b c1 42 c4 c0 d0 e9 c0 70 8b bc 12 dc 72 14 cc 90 16 3c 65 23 6c 51 25 7c 10 1d 9c 44 34 bc 1f 1f 7c c0 8b 42 be 30 bc c0 cd a9 ba 3f 0c c4 41 1c 5a 96 05 c1 f7 2b ba b3 9b c3 2e bc 6a de c8 b8 9e 27 c3 36 75 c2 8b f5 b9 03 9c bc 13 9c a8 2d 2c c4 59 ac c5 5b cc 22 4f 7c a3 d3 2b c0 28 49 c0 56 8c ad 8a b9 c3 3c 4c c2 1a 7c c6 d4 1a c6 11 ac 59 2b 7c c5 32 9b c0 68 7c 36 5e fc 2a c6 fb c0 d2 39 c6 70 5c c6 48 c9 bf 74 1c 92 6a fc c7 60 9c c7 b0 5b c5 7c 1c b3 66 3c c8 80 5c 3d 82 4c 51 78 8c c2 54 ac c2 a7 97 c8 7e fc c8 8c 1c c8 ac 3b c7 cb 69 c3 fa 81 c3 15 dc ba 98 8c 31 76 4c 8a 90 8c a3 f6 2b b7 b2 bb ff bc a0 bc c9 a2 cc 2c a4 6c b4 29 db c9 e4 f1 c9 2d 1c ca ae 8c b9 8e 3c 5e 51 ac 58 b5 2c c7 22 8c cb af ac cb ca 25 cb 6d 6c c4 aa cc c2 bf bc c1
                                                                                                                                      Data Ascii: Bpr<e#lQ%|D4|B0?AZ+.j'6u-,Y["O|+(IV<L|Y+|2h|6^*9p\Htj`[|f<\=LQxT~;i1vL+,l)-<^QX,"%ml


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      52192.168.2.54977052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC662OUTGET /files/source/bwihelp/de_DE/image262.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC525INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-13c37"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 80951
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15859INData Raw: 47 49 46 38 37 61 38 04 9d 02 f7 00 00 00 31 bd 00 7b 7b 00 8c 00 00 94 63 00 a5 52 00 b5 42 00 c6 00 00 c6 31 00 ef 08 08 00 00 08 08 4a 08 21 d6 08 ce 18 10 08 21 10 10 8c 10 18 a5 10 21 21 10 31 c6 10 42 a5 10 5a 9c 10 f7 08 18 10 42 18 21 39 18 21 52 18 21 a5 18 29 8c 18 42 8c 18 63 bd 18 7b d6 18 94 18 18 f7 10 21 39 4a 21 42 6b 21 5a 4a 21 73 5a 21 ad 5a 29 10 18 29 29 8c 29 31 a5 29 4a 52 29 73 63 29 73 94 29 73 c6 29 7b ad 29 8c ce 29 9c 29 31 29 21 31 39 8c 31 39 bd 31 5a 8c 31 5a ad 31 f7 18 39 21 4a 39 39 21 39 39 39 39 42 52 39 c6 52 42 10 21 42 29 73 42 42 7b 42 42 c6 42 5a 52 42 73 5a 42 73 5a 42 7b 8c 42 7b ce 42 84 52 42 84 ad 42 94 ce 42 a5 42 42 ad 42 4a 42 9c 4a 52 bd 4a 63 9c 4a 63 bd 4a 84 6b 4a b5 6b 52 29 10 52 29 21 52 29 39 52 29
                                                                                                                                      Data Ascii: GIF87a81{{cRB1J!!!!1BZB!9!R!)Bc{!9J!Bk!ZJ!sZ!Z))))1)JR)sc)s)s){)))1)!19191Z1Z19!J99!9999BR9RB!B)sBB{BBBZRBsZBsZB{B{BRBBBBBBJBJRJcJcJkJkR)R)!R)9R)
                                                                                                                                      2024-04-19 05:57:42 UTC19INData Raw: df c2 fa 48 dc d5 de 32 34 43 ce 74 f1 07 fb 06 59 37 8f
                                                                                                                                      Data Ascii: H24CtY7
                                                                                                                                      2024-04-19 05:57:42 UTC10564INData Raw: 33 39 4b 0e 31 47 69 36 6b 2f 37 97 73 cb 7c b3 32 df ff a1 2a eb 70 67 0c d9 26 9c c1 e3 84 c3 ab a0 4d 88 28 83 93 d1 02 94 55 d1 38 29 ad 65 28 04 39 55 c5 96 d5 da 62 ae 97 38 58 02 57 49 dc 38 f4 8c ab 9c 41 92 29 dd 51 b0 8c 7d 19 c5 3b b8 83 ea 66 c4 39 64 f4 9e 7d 83 3b 00 e3 38 80 f4 af 52 c8 a1 45 da 6e 00 43 3e 1f c6 19 f4 93 39 20 42 d5 45 51 6f c5 f4 4b cb 6d 85 9c 33 46 e8 86 36 bf f1 3a b3 b3 05 27 33 68 84 f3 bc d5 d5 bd 15 75 be 65 dc 45 f0 9d 1d 60 0f 3a 60 c1 c0 5d 45 22 06 43 7d 28 5c 2e d4 c7 54 a0 63 1f 60 81 3c f7 85 98 54 5c b8 5c 4e c6 6d 9c 46 9a dc cb a5 dc 45 34 83 0d b4 9c 40 c0 5c dc f8 ec 38 ac 74 ba e0 5c 2c 7e c3 3a 84 b4 cf d5 83 3b b8 43 d0 e1 84 5e d3 ee d1 e9 f5 ed 92 08 d3 d9 41 42 3a 14 d4 81 1c d2 da 41 d5 31 9d 40
                                                                                                                                      Data Ascii: 39K1Gi6k/7s|2*pg&M(U8)e(9Ub8XWI8A)Q};f9d};8REnC>9 BEQoKm3F6:'3hueE`:`]E"C}(\.Tc`<T\\NmFE4@\8t\,~:;C^AB:A1@
                                                                                                                                      2024-04-19 05:57:42 UTC16384INData Raw: 43 43 64 2f 13 1e 55 b0 1d 68 9a 11 e8 5b 0f ba 90 05 c0 80 18 9b c0 05 bb fa 86 2b 20 50 4b 06 0c 32 13 0c 55 e0 0b 43 93 9b 3a f2 2c b9 50 17 d7 70 04 5f 3b 0e b2 c0 05 c3 f5 18 8e e0 07 06 26 aa 4c 21 a9 91 45 a9 a6 66 a9 17 46 51 12 11 45 c2 70 08 81 38 05 aa a0 0b 73 a0 a4 e0 73 55 0f c3 26 22 45 52 ec 74 52 50 c0 4e 2b 15 2b 0d 79 03 ae 51 0d 80 31 18 0f b3 0c d7 90 7f 80 20 0c c0 70 0a bb a0 0b a1 70 0b ca 30 07 6b 4b 74 3c 45 1d 70 a0 0c 6d 71 0c 5c 70 0a 8a 23 0c bf 60 5f 47 25 0e 49 35 60 f4 b0 0e fd 20 0e dc 80 ad f0 50 0e 37 09 55 e3 e0 0e fd 50 0e ed c0 0d a2 57 0e a6 f7 ba f3 f0 c9 25 d8 37 60 25 ff 56 a0 01 37 01 5c 1e b1 74 22 69 b5 4e cd b4 87 9b b2 09 81 93 b8 bc 55 57 e2 48 07 36 d5 2f da 90 bc b8 e4 a1 96 97 04 93 48 5b d7 50 09 76 7c
                                                                                                                                      Data Ascii: CCd/Uh[+ PK2UC:,Pp_;&L!EfFQEp8ssU&"ERtRPN++yQ1 pp0kKt<Epmq\p#`_G%I5` P7UPW%7`%V7\t"iNUWH6/H[Pv|
                                                                                                                                      2024-04-19 05:57:42 UTC16384INData Raw: e1 dc c2 3c 62 e0 33 82 81 0c ea e1 24 c2 a1 68 ae 68 46 ba 58 19 e2 c0 2f ce 13 0e e8 69 0e b4 86 0e b2 25 28 2a f3 1a 14 21 ea 02 46 29 04 6a 27 a0 62 8e a9 b0 8f 15 21 2b 42 a1 4b 65 f3 ad c4 81 0f 12 20 c3 de a6 6e 2b 33 17 5e 91 c1 ae f8 44 ac d6 16 7d 31 1c 5c a0 7d ed 6c 46 9c e7 03 89 35 36 88 2f 61 60 78 0c 67 d8 25 6a 98 07 65 f7 d1 56 41 00 64 79 96 69 59 51 c4 85 e7 4a 98 18 c4 00 1c f6 07 25 8e b0 f0 b2 10 e9 94 8e 8a 09 62 1b 80 17 90 a7 e4 89 0b 82 1e 0e cc 8b 33 c3 35 f8 b0 1e 7e 21 15 e8 74 ed 6c d1 16 44 41 1c 5a 0b 8b 6e aa 0d 50 02 14 dc e2 1b 04 ae 1e e8 01 47 7a 61 11 b4 44 41 4e c1 15 bd ff 62 1a ea 51 60 ce 61 0a a2 c8 17 72 8b 92 c8 39 0e d8 f9 d2 f0 79 0b 58 24 18 a6 a9 9c c0 22 0b 36 26 8a 8e 61 75 31 22 93 25 64 93 57 ac 44 79
                                                                                                                                      Data Ascii: <b3$hhFX/i%(*!F)j'b!+BKe n+3^D}1\}lF56/a`xg%jeVAdyiYQJ%b35~!tlDAZnPGzaDANbQ`ar9yX$"6&au1"%dWDy
                                                                                                                                      2024-04-19 05:57:42 UTC16384INData Raw: c3 19 4c 66 10 54 43 c4 2d 44 91 d5 c0 c8 ee 4e 92 99 c3 92 35 d9 93 45 59 27 50 5e 0c 91 24 9c 5c 59 41 90 83 96 e5 06 3a 74 59 0c 81 d9 42 88 19 e4 94 d9 99 85 db 9a d1 2c e0 15 44 35 34 02 20 23 86 ab 12 32 61 8c 83 f4 ae cf fa 20 c8 d8 51 33 4b 1e 63 59 32 e9 c3 c8 81 38 8f b3 38 87 01 e5 4c 88 a0 ec cb be 8a 17 14 5b 05 be 8e 44 29 d8 d7 b5 74 04 a8 ac 4e a9 c1 09 aa d9 07 e3 12 28 ac 39 09 30 d0 da ff 9e 72 ae ed da 55 d0 42 19 5c 83 1f b4 73 e7 c0 d5 a2 50 d7 b1 fd 92 b2 85 07 b3 e5 86 b3 4d b0 b4 99 10 b5 59 1b b6 6d 30 37 e5 01 cd 82 b0 ce 8e 01 b8 4d dd 9a ed 50 12 a4 cb 33 47 f3 61 4c 33 37 07 06 73 ff 3a 4d 2e c4 b4 4c eb 82 1f 10 4d 4b e7 85 21 6b c8 c0 45 1a 1a 99 43 94 61 42 f0 0a 03 c3 6d c2 e0 8d 43 c4 4d 9c ca 2a f4 60 5c 5c c6 3d 42 f0
                                                                                                                                      Data Ascii: LfTC-DN5EY'P^$\YA:tYB,D54 #2a Q3KcY288L[D)tN(90rUB\sPMYm07MP3GaL37s:M.LMK!kECaBmCM*`\\=B
                                                                                                                                      2024-04-19 05:57:42 UTC5357INData Raw: 38 83 1a 88 01 2a 5e 09 37 76 d2 6a 6d e0 56 66 17 45 c0 02 e9 8a ae ba 38 84 88 a8 67 72 84 83 33 50 1c 89 7b 21 e9 fa 80 3c d0 84 06 48 67 ff b5 89 43 76 ac 44 56 e4 ca bd 64 0f 5e 4d 46 9e de 87 ae cc 49 6e e1 0f 9e 64 d5 5c e1 45 d6 64 46 26 cd 1d e5 e4 90 e6 a6 1a 4e 0c 0a 9e 20 4e b8 01 54 c8 81 24 60 c4 81 f8 14 71 10 10 57 7e 4d e5 9d 09 61 c0 02 10 38 83 0f d0 02 37 88 13 74 b0 81 51 c8 01 9d c2 e2 3f a0 01 96 7e 82 33 d8 8b 71 18 03 a2 a1 07 12 d0 5d 9b 58 e6 99 68 e6 76 73 31 ae b0 03 45 98 02 3c a0 83 5c 88 82 5e b3 85 61 4a 8a 4d e8 03 33 b8 01 2e 08 14 2d a8 81 21 f0 38 2c 20 e0 99 70 67 49 85 e7 ff 38 96 e7 17 c2 02 83 68 86 29 68 b9 33 d0 04 10 d0 31 47 88 02 08 78 81 a4 08 86 a2 76 04 2c b8 81 3e e0 eb b2 d8 5f 43 a6 69 ab 62 68 0d a6 e8
                                                                                                                                      Data Ascii: 8*^7vjmVfE8gr3P{!<HgCvDVd^MFInd\EdF&N NT$`qW~Ma87tQ?~3q]Xhvs1E<\^aJM3.-!8, pgI8h)h31Gxv,>_Cibh


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      53192.168.2.54976934.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC380OUTGET /files/source/bwihelp/de_DE/image53.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-8b01"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 35585
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15861INData Raw: 47 49 46 38 37 61 90 03 78 02 f7 00 00 00 00 00 00 00 18 00 00 29 00 00 31 00 00 39 00 00 52 00 00 5a 00 08 18 00 31 31 00 31 7b 00 31 84 00 31 8c 00 39 39 00 39 63 00 52 94 00 52 9c 00 5a ad 00 63 63 00 63 b5 00 84 00 00 ff 00 08 10 21 10 10 29 18 18 29 21 29 39 29 29 39 29 29 73 29 42 73 29 73 b5 31 00 00 31 00 31 31 00 52 31 31 31 31 31 5a 31 31 73 31 31 7b 31 31 84 31 39 4a 31 52 52 31 5a ad 31 7b bd 31 84 ad 31 84 ce 31 c6 ef 39 00 39 39 00 63 39 39 39 39 39 4a 39 39 63 39 39 8c 39 42 52 39 63 63 39 63 b5 39 8c 8c 39 8c b5 39 8c de 39 94 b5 39 94 c6 39 ce f7 42 42 42 42 ce f7 4a 4a 5a 4a 63 a5 52 00 00 52 00 31 52 00 52 52 8c bd 52 9c d6 5a 00 00 5a 00 5a 5a 31 00 5a 31 84 5a 5a 00 5a 5a 5a 5a 9c de 5a ad ef 5a ce ef 63 00 39 63 00 63 63 39 00 63 39
                                                                                                                                      Data Ascii: GIF87ax)19RZ111{11999cRRZccc!))!)9))9))s)Bs)s1111R11111Z11s11{1119J1RR1Z1{111999c99999J99c999BR9cc9c999999BBBBJJZJcRR1RRRRZZZZ1Z1ZZZZZZZZc9ccc9c9
                                                                                                                                      2024-04-19 05:57:42 UTC19INData Raw: 34 f7 44 2a eb e9 35 df e8 31 3b 47 32 f7 e8 32 17 4a 38
                                                                                                                                      Data Ascii: 4D*51;G22J8
                                                                                                                                      2024-04-19 05:57:42 UTC10563INData Raw: d3 f2 8a d5 59 10 47 73 84 45 28 64 2e a8 87 19 ff e6 3b 37 68 3c 3f 68 3c b3 f3 64 7e d8 67 ae d5 67 72 e6 88 79 66 67 3e 73 3a 53 e7 6c f2 e6 6a a6 e6 40 13 b4 69 ba 26 42 bf a6 42 2f 74 41 df a6 43 3f f4 6e 46 f4 67 f9 66 80 f2 27 82 5d f4 6e 21 a7 46 cb 16 80 76 34 6b 0d 68 43 04 2c 1d 0f 2c 69 d2 27 48 9b 56 78 a2 74 4a 93 96 79 b2 67 4b a7 d6 4b c7 f4 6a cd 34 4d cb f4 7c c2 f4 4d e3 57 78 fd e6 4e 9b d6 47 ff 74 6d 71 b4 50 93 56 50 17 b5 48 2b 04 49 3f 58 2e 53 a5 3d 5b a6 3b 37 26 3c 4b b5 3c 53 35 3d 53 f5 53 57 28 3e ff b3 3e ff 33 3f 9f 98 3f f7 33 40 83 32 75 66 33 4f 54 f3 8d 9e f2 8a 6c 33 9f aa f5 87 14 f3 99 7d f3 63 94 33 33 cb 35 61 d0 35 39 8f 75 49 0b b1 1d f7 a4 eb f1 98 5b 3f 08 5b d3 e9 2a 3b 07 5c a7 99 5d e7 05 5e e7 49 be 7e 69
                                                                                                                                      Data Ascii: YGsE(d.;7h<?h<d~ggryfg>s:Slj@i&BB/tAC?nFgf']n!Fv4khC,,i'HVxtJygKKj4M|MWxNGtmqPVPH+I?X.S=[;7&<K<S5=SSW(>>3??3@2uf3OTl3}c335a59uI[?[*;\]^I~i
                                                                                                                                      2024-04-19 05:57:42 UTC9142INData Raw: bb bb 5c c4 c1 08 2c c1 03 6a 0f d1 a0 c2 2b cc c2 2d ec c2 2f 0c c3 30 0c c0 01 4c 52 cb bb 96 d9 8a 3e 05 1c 16 5d 6a 70 65 ba a7 86 cb 2d 3c 6c 4e 3e ac ba f5 5a c0 42 6c 87 81 3a 43 47 fc a5 3d ac c4 77 8b 48 4d 3c c4 4f 0c c2 2f c1 c4 73 ea c4 82 6a a6 28 1c c3 5d ec c5 5f ac c2 33 4c c3 10 33 c0 c9 a3 c3 c7 c1 0f 7c 11 12 0a 7c 2f 69 5c 7e 46 ec 1d 6e 0c 12 67 0c 8d 6a 3c c7 71 6c c7 1f 81 b0 23 8c c6 79 ec 11 5c 0c c6 81 2c c8 d1 20 c6 63 0c 30 65 8c 3c 74 4c 2b 6c 0c 32 17 40 0c 8d 83 a6 1c ca 9f 40 1a 9e 94 fc 9b 29 3c c8 99 dc c5 85 6c c8 fa 82 c8 c7 a3 c8 75 c2 c8 1d 73 01 2f f0 c8 55 2c a4 92 ac ff ca c4 b2 c7 ab 9b 2c 03 6a 0e e7 40 0c b3 4c cb b5 6c cb b7 8c cb b9 7c cb e7 60 0e 5c db c9 fd f2 c9 7d 13 ca 20 0a c4 8d 7c 0e a6 8c ca 7d 8a a5
                                                                                                                                      Data Ascii: \,j+-/0LR>]jpe-<lN>ZBl:CG=wHM<O/sj(]_3L3||/i\~Fngj<ql#y\, c0e<tL+l2@@)<lus/U,,j@Ll|`\} |}


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      54192.168.2.54977134.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC380OUTGET /files/source/bwihelp/de_DE/image62.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-3a8"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 936
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC936INData Raw: 47 49 46 38 37 61 0c 00 0c 00 f7 00 00 08 39 5a 08 84 c6 10 42 5a 10 8c c6 18 31 42 18 31 4a 18 39 52 18 39 5a 18 9c d6 21 42 5a 21 42 63 21 8c c6 21 9c d6 29 a5 d6 31 4a 5a 31 52 63 4a 63 7b 5a ce de 6b c6 d6 7b 8c 9c 84 94 9c 8c 8c 8c 8c 94 a5 8c 9c a5 94 94 94 94 a5 ad 94 b5 c6 94 d6 e7 9c a5 ad a5 a5 a5 a5 ad ad a5 b5 bd ad ad ad ad b5 bd ad bd bd bd bd bd bd bd c6 bd c6 c6 c6 c6 c6 c6 c6 ce c6 ef ff ce ce ce ce d6 d6 d6 d6 d6 de de de de de e7 ef ef ef f7 f7 f7 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                      Data Ascii: GIF87a9ZBZ1B1J9R9Z!BZ!Bc!!)1JZ1RcJc{Zk{


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      55192.168.2.54977252.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC662OUTGET /files/source/bwihelp/de_DE/image263.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-ce57"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 52823
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15860INData Raw: 47 49 46 38 37 61 5d 03 68 02 f7 00 00 00 00 00 00 00 08 00 08 ef 00 18 de 00 21 ce 00 84 73 00 94 6b 00 9c 5a 00 bd 39 00 de 18 00 f7 00 08 08 21 08 18 42 08 39 7b 08 42 b5 08 5a 8c 08 ad 4a 08 ff 00 10 08 ff 10 21 63 10 42 a5 18 18 10 18 21 42 18 29 31 18 39 7b 18 5a a5 18 6b de 18 e7 21 21 08 10 21 08 29 21 21 21 21 21 ef 21 52 84 21 5a b5 21 6b ce 21 84 e7 21 94 6b 21 bd 52 29 21 42 29 29 a5 29 31 31 29 39 63 29 39 7b 29 42 4a 29 42 ad 29 52 63 29 5a 7b 29 5a a5 31 29 5a 31 29 e7 31 5a 94 31 9c e7 31 a5 73 39 08 18 39 18 29 39 31 29 39 63 bd 39 6b de 39 7b 9c 42 18 29 42 29 4a 42 31 7b 42 39 52 42 39 a5 42 42 7b 42 4a 29 42 4a 52 42 4a a5 42 4a b5 42 52 7b 42 63 7b 42 63 8c 42 63 9c 42 7b 84 42 8c b5 42 b5 63 42 e7 39 4a 18 18 4a 52 31 4a 63 63 4a 63
                                                                                                                                      Data Ascii: GIF87a]h!skZ9!B9{BZJ!cB!B)19{Zk!!!)!!!!!!R!Z!k!!k!R)!B)))11)9c)9{)BJ)B)Rc)Z{)Z1)Z1)1Z11s99)91)9c9k9{B)B)JB1{B9RB9BB{BJ)BJRBJBJBR{Bc{BcBcB{BBcB9JJR1JccJc
                                                                                                                                      2024-04-19 05:57:42 UTC10583INData Raw: c3 2c dc 12 30 2c 03 10 e8 42 85 f8 02 70 4a 06 2d 40 87 6e 90 c3 27 f4 ce 8e fa 81 05 9c 01 37 c4 06 37 80 ff 6c 34 fc c1 13 f4 4e 27 09 15 83 68 c3 23 c0 df e8 f8 17 d0 49 43 2f 84 42 59 e9 02 20 0c a8 37 08 50 e7 54 84 44 f0 42 23 60 c0 36 03 18 2e 17 0f 79 10 c4 36 e8 32 24 fc 33 4f 45 06 fb c6 b1 2e cc 31 60 4c f2 44 d4 c8 08 e7 71 32 ec 71 48 f4 b1 cc 98 03 24 78 c2 1f 94 02 ce f0 86 eb 59 10 2f 28 b2 48 64 2e 1c 53 c5 2a 44 b2 47 47 03 48 93 30 1e 65 32 bc 9e 81 0e 7a 72 09 49 02 e5 a8 6d a0 5c 06 29 2f b2 29 9b 9c 0a d3 93 af ce 43 11 04 80 07 78 40 00 c0 80 44 bc c7 64 5c 08 3a 14 01 30 78 ce 1f 74 01 14 34 4a 27 41 c8 9d 50 05 1a 7c 03 9f 88 82 27 0c 01 34 dc c0 2e 0a 52 3e 04 95 17 14 a6 2e 5e f4 61 30 c3 30 c8 c4 37 f8 41 48 f8 02 0f 8c c2 2a
                                                                                                                                      Data Ascii: ,0,BpJ-@n'77l4N'h#IC/BY 7PTDB#`6.y62$3OE.1`LDq2qH$xY/(Hd.S*DGGH0e2zrIm\)/)Cx@Dd\:0xt4J'AP|'4.R>.^a007AH*
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: ab ba 5e eb 13 ae eb a6 1b 4b 55 bc e0 08 47 34 04 d3 84 1c be 20 2c e2 74 45 b0 c2 07 dd 40 0e 9e 00 08 1d a1 a0 7e 60 01 3e 94 12 f3 ab 72 7f 80 9d b9 e0 05 0d 91 2a d2 f3 07 8f b0 29 9e f0 08 06 ca 0c be b0 0a 7c 01 13 32 11 19 39 dc 0d df 01 c5 52 bc 19 9c 00 08 85 b8 9e 8f 40 b5 be 82 21 b3 80 08 2e fc c4 f2 90 0b 7d 21 2a 47 f4 09 9b d1 09 df f0 0c 80 90 c3 d3 b0 80 7c 51 0b aa 48 c5 80 70 4f 18 92 0b 41 08 3d a1 80 1b 22 67 21 90 20 0d dc d0 0b dd b4 b8 ea f1 0d 9a d0 00 a9 32 a1 fd 28 4a d3 30 a1 4f b0 8e f2 60 b1 72 d3 40 e4 f0 09 96 72 c8 d3 f2 07 80 f0 0b 28 a2 4c 16 c0 42 22 89 10 3e d8 17 be 00 ff c8 0d 21 30 c9 00 08 7f 50 93 13 2a 09 32 c2 0c cc b0 0b a1 e0 07 67 20 72 f2 a0 0b 67 90 c3 d2 30 35 1d a1 c9 64 d3 0d cc 00 08 80 ec 42 e2 f7 43
                                                                                                                                      Data Ascii: ^KUG4 ,tE@~`>r*)|29R@!.}!*G|QHpOA="g! 2(J0O`r@r(LB">!0P*2g rg05dBC
                                                                                                                                      2024-04-19 05:57:43 UTC9996INData Raw: 79 af 53 b3 f8 8c 4d 62 8b c7 b6 8b 69 33 23 86 61 2f 75 33 8e e5 78 8e e9 b8 8e ed f8 8e f1 38 8f f5 78 8f e9 38 14 fe 20 8c 73 31 47 fe 80 8f 09 b9 90 0d f9 90 11 39 91 15 79 91 19 b9 91 1d f9 91 21 39 92 25 79 92 f1 d8 09 cc d8 84 d9 78 24 af 82 19 38 b9 93 3d f9 93 41 39 94 45 79 94 49 b9 94 4d f9 94 45 b9 36 d6 b1 31 50 b9 95 5d f9 95 61 39 96 65 79 96 69 b9 96 6d f9 96 71 39 97 75 79 97 79 b9 94 8f f8 84 33 f9 54 d1 78 98 89 b9 98 3b 30 98 13 d6 98 95 79 99 99 39 14 d3 36 03 85 b9 99 a5 79 9a a9 19 da 90 b9 9a b1 39 9b b5 99 ab ae 79 9b bd f9 9b c1 f9 8f 9e 19 61 c3 b9 9c cd f9 9c 79 a3 9b d1 79 9d d9 ff b9 9d 59 62 9c e1 31 9a dd 79 9e e9 b9 9e c1 02 9e 5d 34 99 ed 79 9f f9 f9 9b d5 b9 9f 01 3a a0 b5 f9 9f 05 ba a0 0d 5a 99 09 fa a0 15 7a a1 93 38
                                                                                                                                      Data Ascii: ySMbi3#a/u3x8x8 s1G9y!9%yx$8=A9EyIME61P]a9eyimq9uyy3Tx;0y96y9yayyYb1y]4y:Zz8


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      56192.168.2.54977352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC662OUTGET /files/source/bwihelp/de_DE/image264.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC525INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-12c62"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 76898
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15859INData Raw: 47 49 46 38 37 61 5d 03 6a 02 f7 00 00 00 00 08 08 18 39 10 18 29 10 21 52 10 9c 18 10 ad 18 10 b5 18 18 10 10 18 18 39 18 21 73 18 31 a5 18 39 42 18 39 7b 18 6b ce 21 29 9c 21 31 29 21 42 5a 21 52 7b 21 52 94 21 6b ad 29 08 18 29 18 39 29 21 18 29 29 52 29 39 b5 29 42 73 29 52 ad 29 73 c6 31 18 39 31 31 9c 31 31 ad 31 39 39 31 52 5a 31 63 7b 31 ad 39 39 18 18 39 29 73 39 39 52 39 42 7b 39 4a 39 39 52 7b 39 63 5a 39 63 63 39 6b 9c 39 94 4a 42 31 18 42 39 29 42 42 94 42 6b ad 42 6b c6 42 9c 52 42 9c ce 4a 18 18 4a 18 39 4a 39 42 4a 42 52 4a 42 73 4a 4a 31 4a 4a 9c 4a 4a b5 4a 63 4a 4a 84 b5 4a 94 b5 52 29 52 52 31 21 52 31 73 52 4a 21 52 4a 42 52 52 5a 52 52 7b 52 63 42 52 6b 5a 52 6b 7b 52 84 7b 52 94 94 52 a5 b5 5a 9c ce 5a b5 d6 63 29 29 63 29 5a 63 39
                                                                                                                                      Data Ascii: GIF87a]j9)!R9!s19B9{k!)!1)!BZ!R{!R!k))9)!))R)9)Bs)R)s1911111991RZ1c{1999)s99R9B{9J99R{9cZ9cc9k9JB1B9)BBBkBkBRBJJ9J9BJBRJBsJJ1JJJJJcJJJR)RR1!R1sRJ!RJBRRZRR{RcBRkZRk{R{RRZZc))c)Zc9
                                                                                                                                      2024-04-19 05:57:42 UTC10583INData Raw: 58 03 ec 56 c6 d8 62 82 fe 1e b1 0d ed c3 b6 32 da 26 83 32 39 97 b3 39 3f 9d e2 6e f0 43 75 b0 1c 0c 2d 3e 3c ff 41 26 a8 c2 25 10 02 2e 38 6c 97 08 06 fd a0 81 24 00 83 cd a0 c3 31 04 02 1a f8 41 cc c0 41 e8 1c 4a 2d a0 41 37 b5 83 0b a3 43 37 0c 02 1a 94 22 76 f0 83 3e 38 34 2e 28 02 0e c8 1b 33 00 43 20 10 42 17 e9 70 3e 77 c9 27 f0 1f 21 b4 42 2a 5c 40 2d 1b 06 36 a0 01 7d 82 ce 48 df 8d 3e 6c f4 74 78 e4 48 6b 4a ec 70 34 3f 54 03 1a 04 34 3a fc 42 15 54 c2 48 87 43 1f 10 42 41 e3 83 2f e4 b4 1f 04 ca 29 80 8e 9d e4 33 21 84 42 38 a4 96 1e 06 b4 32 3b 73 0d 41 f3 f8 0d 91 c5 3e 49 38 c4 03 bf 3d 83 37 3f 86 17 99 71 11 fc 72 3b c5 70 6a 1d 09 e2 9d b3 5a af 35 05 8b b2 3a 2f c6 9a 94 72 20 14 01 ee c6 40 33 d8 80 c7 08 25 18 ac 40 28 30 42 26 d4 42
                                                                                                                                      Data Ascii: XVb2&299?nCu-><A&%.8l$1AAJ-A7C7"v>84.(3C Bp>w'!B*\@-6}H>ltxHkJp4?T4:BTHCBA/)3!B82;sA>I8=7?qr;pjZ5:/r @3%@(0B&B
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: 1b 1b 17 11 0a b2 99 b0 0c 75 92 bf 29 ac c2 26 55 bf 77 8b b9 3d bb c2 7b bb bc cc db bf fe 4b 6a 37 8c c3 e5 aa c3 37 ac c3 3d ec c3 3a fc ae 84 80 06 83 10 69 04 62 30 b6 1b c1 ba cb b8 3f cc c4 4d ec c4 4f 0c c5 51 2c c5 53 4c c5 55 6c c5 38 8c c5 6a 1b a1 5f 6a c2 31 ec c5 5f 9c 3e 2d ac 76 78 3b aa 60 2c b7 7c 01 b2 fc 5b c3 36 9c c5 6d ec c6 59 fc 09 98 40 08 83 70 09 45 7c 77 e5 72 c4 a1 9b bb 4a dc c3 6f ec c7 7f 0c c8 81 2c c8 83 4c c8 85 6c c8 7f bc b6 5b ac 32 74 85 0e 9f 70 c2 66 0c c9 91 dc 1f 62 0c 94 2f 9c b7 92 0c b7 85 91 c6 6a bc c6 89 ec c9 9f ec c9 6e 2c c7 83 20 b8 09 5a a0 79 9c bb 13 fc ff ae ec 8b c5 a0 ec ca af 0c cb b1 2c cb b3 4c cb b5 6c cb b7 8c cb 9f cc c9 21 cb 17 8e 8c c9 bf 0c cc 74 5a b9 76 ea c2 f7 0b c3 c1 0c b5 68 1c
                                                                                                                                      Data Ascii: u)&Uw={Kj77=:ib0?MOQ,SLUl8j_j1_>-vx;`,|[6mY@pE|wrJo,Ll[2tpfb/jn, Zy,Ll!tZvh
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: a9 f8 95 21 02 21 6f 8b f1 83 3b 41 03 8e 68 0a cc 37 13 f5 01 ec 4a a3 07 90 a1 10 16 95 4a f7 00 05 30 2b 05 15 06 1d 0e 01 8d b7 86 86 49 ce 3b 6f b8 2e 62 c1 72 19 42 81 65 18 66 8e 81 11 1e 16 ed 5c 2e 06 16 f9 4d d4 6c 38 be 46 ee a2 78 44 3d c1 59 19 02 ab ac f1 19 1c 39 ca d0 8e 67 ad 51 1f f2 60 2f 1a c2 02 92 6e 92 85 e4 a9 e4 a5 72 de d8 10 b1 e1 10 14 42 1f 28 81 e8 50 d8 12 f7 96 88 c6 6e 63 a6 71 f3 5c 6e f8 74 21 1d 5a e0 4c 63 f9 3e 61 17 42 6b 78 76 0b 39 3e 2f a4 0a f1 51 41 13 94 1f eb 90 41 81 42 9a 5d 14 40 45 04 9b ed 91 95 0b e5 99 5b 10 9a e9 b7 7c c0 71 90 cb 56 3e b5 92 29 a1 32 9d 7b ff 52 99 d8 99 2a cd ec 9d 79 72 04 e5 79 9e 23 10 9c eb 59 03 89 23 9f f9 99 2a 1f b0 9f 7b 12 9f f9 59 04 01 ba 28 51 70 9d e5 59 a0 0b 7a a1 9d
                                                                                                                                      Data Ascii: !!o;Ah7JJ0+I;o.brBef\.Ml8FxD=Y9gQ`/nrB(Pncq\nt!ZLc>aBkxv9>/QAAB]@E[|qV>)2{R*yry#Y#*{Y(QpYz
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: c3 25 54 c1 fb 75 4e 1f b7 da 1f 83 c4 19 b7 1a 21 5f f1 25 ec f1 53 20 c3 25 70 8e ef 72 0e 26 38 32 8e 62 02 13 3f ca 24 bb c4 1b 3f ca 25 63 f2 28 6a 32 03 fe af ee 02 c5 c1 68 58 9a b1 26 4e f4 4b 4f 54 43 14 20 00 af e1 f2 20 74 d2 3e a4 02 21 40 21 3e 14 c3 25 6c cb 36 13 82 fa b4 f2 47 bc f2 e9 b4 c3 25 00 6c c5 a5 c2 20 a8 4f 3e 5c 02 21 b0 4d 2c 03 85 dc d0 f2 4d 6c c3 20 b0 a0 94 72 b3 a4 b5 c3 3e 7f 47 22 37 85 3e ab 59 c5 79 42 37 13 51 40 77 44 2e 33 05 3e 00 43 20 1c d6 47 b4 83 27 00 2c 3e 1c 03 2c be c7 2e a3 b1 2f 37 05 b0 f9 41 2a 57 0f 30 bc 33 4a e8 03 42 e3 4b 30 d3 70 25 03 4a 31 1b b3 ef ff d1 31 50 30 d0 70 ca 10 99 14 c3 20 28 ab 43 78 02 61 28 d5 8b ae 81 b3 88 1f 3e 3b c5 2a 9f 4e 2d 00 41 09 ec 2d 02 b1 c1 10 64 80 45 3c 03 10
                                                                                                                                      Data Ascii: %TuN!_%S %pr&82b?$?%c(j2hX&NKOTC t>!@!>%l6G%l O>\!M,Ml r>G"7>YyB7Q@wD.3>C G',>,./7A*W03JBK0p%J11P0p (Cxa(>;*N-A-dE<
                                                                                                                                      2024-04-19 05:57:43 UTC1304INData Raw: 7d e3 74 ee 96 38 d6 ce 6d b0 01 e6 31 16 6d e0 80 32 a0 05 04 40 82 ff 4d 60 3f 5e 60 40 66 ce 5a 18 01 04 b0 80 05 38 83 29 10 83 70 20 85 12 78 83 0b 30 dc c3 3a 83 2b 68 86 28 50 96 80 36 02 14 c4 92 52 30 83 0c c1 06 33 08 83 2f 50 96 03 f8 80 1c 30 01 57 d0 07 3e 30 8d 55 fe de 99 5d 0b f1 dd 61 42 3c 05 55 30 66 b5 a1 34 49 08 07 5f 60 e9 6a 7b 84 4f 88 69 cf 90 5d 55 f8 84 5c d8 87 52 68 85 7d 68 e9 9d 39 05 42 90 04 4c c8 85 67 22 84 60 4a 5f 6a 6e 0a 6c 10 66 74 70 ae 62 e8 66 4c 68 06 4c 68 0e 00 52 1b 4e d1 dd ba 55 d8 77 55 e7 b0 3e 12 76 ce ce 6e c0 83 1e a8 d7 68 50 00 5d 48 5e 52 f8 00 3e fe 4e ff 05 6e 2a 06 36 16 35 d4 01 b5 01 03 97 4a 20 1b 78 03 13 b8 16 44 f8 80 39 a8 a4 28 78 01 49 08 85 5b 48 84 0c 31 16 7d d8 5c 74 c8 e8 96 02 ca
                                                                                                                                      Data Ascii: }t8m1m2@M`?^`@fZ8)p x0:+h(P6R03/P0W>0U]aB<U0f4I_`j{Oi]U\Rh}h9BLg"`J_jnlftpbfLhLhRNUwU>vnhP]H^R>Nn*65J xD9(xI[H1}\t


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      57192.168.2.54977534.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC381OUTGET /files/source/bwihelp/de_DE/image117.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-4a75"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 19061
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15861INData Raw: 47 49 46 38 37 61 88 03 ee 00 f7 00 00 00 00 00 00 00 39 00 00 63 00 39 00 00 39 39 00 39 94 00 63 00 00 63 b5 08 63 31 21 73 42 21 73 5a 21 73 63 21 73 6b 21 73 73 21 73 7b 21 73 84 21 7b 73 21 7b 7b 21 7b 84 21 84 63 21 84 84 21 84 8c 21 84 94 21 84 9c 21 8c 94 21 8c 9c 21 94 94 21 94 a5 21 94 ad 39 00 00 39 00 39 39 00 63 39 39 00 39 39 39 39 39 94 39 63 00 39 63 63 39 63 b5 39 94 00 39 94 b5 39 94 de 42 42 42 42 42 63 42 42 8c 42 63 63 42 63 ad 42 8c c6 4a 73 42 4a 84 5a 4a 94 a5 4a 9c b5 4a a5 a5 4a a5 b5 4a a5 bd 4a a5 c6 4a ad ce 63 00 00 63 00 39 63 00 63 63 39 00 63 39 94 63 42 42 63 42 63 63 42 8c 63 63 42 63 63 ad 63 8c 8c 63 94 00 63 94 94 63 ad c6 63 ad e7 63 b5 00 63 b5 ff 73 73 42 73 73 73 73 9c ad 73 9c b5 73 a5 b5 73 a5 bd 73 ad 9c 73 ad
                                                                                                                                      Data Ascii: GIF87a9c9999ccc1!sB!sZ!sc!sk!ss!s{!s!{s!{{!{!c!!!!!!!!!9999c99999999c9cc9c999BBBBBcBBBccBcBJsBJZJJJJJJJcc9ccc9c9cBBcBccBccBcccccccccssBsssssssss
                                                                                                                                      2024-04-19 05:57:42 UTC3200INData Raw: 36 67 b3 36 6f 33 37 77 b3 37 7f 73 34 e3 b2 0c cb 82 1e 90 81 15 58 01 19 e8 81 2c 00 33 3b b7 33 05 ff ff b2 3b 77 b0 30 33 33 28 2b 33 3d df 73 17 db 33 3e ef 33 17 3b 33 38 ff 33 40 07 b4 40 0f 34 41 ff b3 38 c3 b0 23 58 81 1e 60 42 72 60 82 1e 58 81 23 c4 b3 44 4b 34 3c 4f 74 06 cf 33 3f 5b b2 3e 63 31 2e f4 43 2e 64 f4 30 6f 34 48 8f 74 31 d7 c2 92 dc 03 4a a7 b4 4a df 43 3d 24 41 02 bc f4 05 b8 82 22 bc 34 4d 27 c0 0d d8 83 1a d4 f4 02 d4 c1 4a a7 74 4b d3 f4 0d f4 b4 50 0f b5 50 b7 f4 03 4c 82 4a ff 34 50 13 b5 51 4f 42 4b ef 34 51 13 f5 39 bc 00 4d 57 41 54 0b f5 54 c7 f4 3d e0 34 54 5f f5 4a 1f b4 0b af 01 19 ac 73 03 cb 02 19 ac 81 45 a7 35 2f 57 b4 5a 57 30 46 43 31 2e 34 4c 14 ff 82 47 67 43 30 38 31 31 b8 83 13 ff 82 34 48 71 36 f4 f5 13 df
                                                                                                                                      Data Ascii: 6g6o37w7s4X,3;3;w033(+3=s3>3;383@@4A8#X`Br`X#DK4<Ot3?[>c1.C.d0o4Ht1JJC=$A"4M'JtKPPLJ4PQOBK4Q9MWATT=4T_JsE5/WZW0FC1.4LGgC08114Hq6


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      58192.168.2.54977434.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC381OUTGET /files/source/bwihelp/de_DE/image119.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-7df1"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 32241
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC15861INData Raw: 47 49 46 38 37 61 6f 02 bd 01 f7 00 00 00 00 00 00 00 f7 00 18 d6 00 29 ce 00 39 c6 00 4a ad 00 63 8c 00 63 9c 00 73 84 00 8c 73 00 94 63 00 b5 4a 00 ce 29 00 ce 29 00 e7 18 00 ef 08 08 08 08 08 4a 7b 10 10 10 10 6b 94 10 a5 e7 18 18 18 18 18 ff 18 39 6b 21 29 4a 21 39 5a 21 4a 84 21 8c ff 21 ad de 21 b5 63 21 f7 18 29 21 29 29 21 ff 29 42 6b 29 52 73 29 9c ff 29 a5 d6 31 21 42 31 29 29 31 39 4a 31 42 5a 31 63 94 31 a5 d6 31 b5 73 39 52 84 39 63 8c 39 6b a5 42 29 21 42 31 31 42 31 42 42 42 4a 42 42 6b 42 42 7b 42 4a 5a 42 52 6b 42 63 7b 42 73 8c 42 9c ff 42 ad ff 42 d6 ff 4a 73 84 4a 9c 94 52 39 31 52 39 4a 52 42 42 52 52 4a 52 52 5a 52 52 73 52 5a d6 52 63 9c 52 73 a5 52 84 a5 52 94 ce 52 ce 6b 5a 52 6b 5a 63 63 5a 63 84 5a 73 73 5a 73 8c 5a a5 ff 63 42
                                                                                                                                      Data Ascii: GIF87ao)9JccsscJ))J{k9k!)J!9Z!J!!!c!)!))!)Bk)Rs))1!B1))19J1BZ1c11s9R9c9kB)!B11B1BBBJBBkBB{BJZBRkBc{BsBBBJsJR91R9JRBBRRJRRZRRsRZRcRsRRRkZRkZccZcZssZsZcB
                                                                                                                                      2024-04-19 05:57:42 UTC19INData Raw: 96 08 81 5a 86 83 68 d4 00 22 60 49 30 c4 e5 15 a5 0f 65
                                                                                                                                      Data Ascii: Zh"`I0e
                                                                                                                                      2024-04-19 05:57:42 UTC10563INData Raw: 5e c9 87 18 c8 d8 fc c3 92 b8 e6 21 fc c0 09 92 ff 4d 46 f9 42 cd 08 82 1c a0 80 17 80 63 a7 7c 11 24 c0 83 c7 18 48 c4 35 b0 cd 5c 66 65 d6 02 3b 94 c0 3d 77 d1 3f d8 81 d3 d8 c1 1d e0 65 22 34 43 5c 38 b0 18 37 55 e2 2d df f2 9d c2 ec cd 5e 2f 9c c2 46 77 34 47 9f c2 7e 86 ad 48 8f 34 49 97 b4 49 4f 65 3d f8 02 21 02 c0 d5 2e ed e9 1e ee 33 17 44 2f 00 8c 79 5c 28 19 ec 83 16 e4 03 2f 68 14 22 94 69 3d 20 8e 2b 82 51 21 80 c4 cf d1 05 4a ec 1d 4a 79 41 3d 10 de e9 64 ce 38 40 30 4b 38 43 1c 30 01 2a e0 43 18 90 2b 82 f6 42 18 5d 83 c7 74 d0 21 18 14 42 45 08 40 ab 26 d6 70 0c 24 b4 43 11 5d 03 27 58 a9 85 dc 02 38 a0 29 34 cc 8f cb bc 02 0d 40 84 3f e0 97 0c 92 a5 1e ef 75 23 21 42 1e f8 35 28 e4 41 60 0f 76 1e 9c b4 61 1f 36 62 27 b6 d7 22 e8 07 b8 5d
                                                                                                                                      Data Ascii: ^!MFBc|$H5\fe;=w?e"4C\87U-^/Fw4G~H4IIOe=!.3D/y\(/h"i= +Q!JJyA=d8@0K8C0*C+B]t!BE@&p$C]'X8)4@?u#!B5(A`va6b'"]
                                                                                                                                      2024-04-19 05:57:42 UTC5798INData Raw: dc 66 0b 2c b6 01 3c b9 f9 67 b2 03 0c c2 17 dc 97 2d ec c2 2f 0c c3 c9 c1 c1 9d e9 c1 fc e7 6f 6d f6 a2 14 11 c3 3b cc c3 3d 3c 20 f6 47 c2 ed d6 c0 48 29 5f 41 2c c2 60 69 c4 de 36 c4 08 26 95 13 99 c3 de 7a c4 8b 99 c4 d5 56 b1 bd 00 33 21 c1 b5 29 d1 0f 7a 82 b1 3c 78 14 16 e2 0b ce 20 c6 63 5c 65 51 dc 98 53 8c 6c ea 5a 0d 19 9a 53 20 71 0f 9c 92 12 fa f0 01 93 20 46 fc 72 18 40 11 b7 63 70 96 7a e8 0c d9 b8 53 f5 e0 0c 95 37 0b da 4b 77 70 d1 90 24 f1 97 66 9c 32 68 cc 6a ea 6a 0d 9d f0 0f bc 80 0a e0 c0 18 86 22 30 f1 68 2f da 00 2f ff d2 0f ca 95 21 cf 75 1a 26 62 87 9c 80 27 27 f3 5d ef c5 78 e2 14 ff 0e d6 60 0b 12 b3 2f f5 70 0d c5 20 67 25 d1 11 87 12 0e 50 73 8f cd e2 0c dd c5 53 e2 10 c8 21 f1 c6 82 61 07 99 f2 16 f8 f0 be 46 27 75 8a cc 28
                                                                                                                                      Data Ascii: f,<g-/om;=< GH)_A,`i6&zV3!)z<x c\eQSlZS q Fr@cpzS7Kwp$f2hjj"0h//!u&b'']x`/p g%PsS!aF'u(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      59192.168.2.54978234.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC381OUTGET /files/source/bwihelp/de_DE/image118.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:43 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-b8f4"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 47348
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:43 UTC15861INData Raw: 47 49 46 38 37 61 66 02 eb 01 e7 83 00 b5 bd bd a5 a5 a5 9c 94 94 8c 8c 8c 84 7b 7b 73 73 73 5a 5a 52 31 31 39 42 39 39 63 6b 6b 29 21 21 52 4a 52 f7 f7 f7 e7 e7 e7 c6 c6 ce de d6 d6 d6 d6 d6 ce d6 de 52 9c ce 29 9c f7 6b 94 ce 5a ad f7 6b ce f7 7b ad ce 4a ce ef ad de f7 bd de ef bd ce de a5 b5 bd 94 b5 d6 b5 ce ef ef de d6 f7 de bd 94 b5 c6 e7 de d6 4a 39 52 73 94 bd d6 ad 94 de ce bd de c6 a5 c6 ad 94 84 9c c6 9c 84 7b 5a 5a 6b 73 94 ad 84 5a 52 bd 9c 8c 63 63 8c 8c 9c a5 84 6b 5a ad 9c 94 f7 ef d6 d6 b5 ad b5 8c 73 6b 6b a5 bd 9c 7b ad ad 94 9c 7b 73 6b 7b ad a5 c6 ef 63 73 73 52 42 31 21 42 7b 94 b5 de 94 6b 63 9c 6b 7b de b5 ad 63 7b 8c 8c ad ce 8c 5a 42 39 4a 84 9c 94 7b 5a 39 5a 31 5a 8c 8c 7b 63 5a 4a 6b 63 73 8c 9c 7b 52 9c 9c 7b 4a 5a 73 52 84
                                                                                                                                      Data Ascii: GIF87af{{sssZZR119B99ckk)!!RJRR)kZk{JJ9Rs{ZZksZRcckZskk{{sk{cssRB1!B{kck{c{ZB9J{Z9Z1Z{cZJkcs{R{JZsR
                                                                                                                                      2024-04-19 05:57:43 UTC19INData Raw: 26 17 e3 05 b2 08 2d 5f d8 e7 02 d8 4d 14 1c 2d 32 91 01
                                                                                                                                      Data Ascii: &-_M-2
                                                                                                                                      2024-04-19 05:57:43 UTC10563INData Raw: e7 85 80 13 22 80 b2 5c cb 07 c4 01 02 58 41 06 38 17 42 98 41 ab 4d a4 0c b0 d2 0d f0 d0 b9 b9 40 0a 98 de 7d 1e 19 96 3c 93 d9 4a ea 48 2a 90 6d 7e 30 41 17 b4 7b e4 a6 31 ab d1 08 db e5 35 27 f4 44 12 b3 09 39 c0 24 47 32 45 57 b4 45 5f 34 46 07 c0 24 17 33 06 2e 74 cf 34 b4 43 3b 5d 13 b7 0f 3a 0e 9b 00 c0 e2 09 25 4d 2b ae 34 4b b7 b4 4b 9f 62 00 60 71 16 2b 5d 1b 62 72 48 d7 1c f7 1e e6 95 4e a5 5e c0 a5 ab 01 00 4a 9b 10 cf 6e e7 cb 16 b5 51 27 2b 81 a9 4c 35 6f 25 c7 5d e6 4d 03 9d 39 ae 45 58 ee 50 da ec 74 03 e0 c0 00 84 80 20 bb 50 5d f8 b4 9e 01 75 11 35 c0 00 70 74 f4 d0 6c 56 6a f1 d6 d5 28 79 3e b5 d5 01 b5 5b bf fe 35 b7 88 a4 31 16 00 b3 19 80 56 df 29 50 5f a6 29 31 9b 1a cc af 5a b8 72 57 eb 5b 21 0f b6 99 2c 49 50 7b 11 fc ce 55 8c ce
                                                                                                                                      Data Ascii: "\XA8BAM@}<JH*m~0A{15'D9$G2EWE_4F$3.t4C;]:%M+4KKb`q+]brHN^JnQ'+L5o%]M9EXPt P]u5ptlVj(y>[51V)P_)1ZrW[!,IP{U
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: 1b 87 4b 6b bd 1e 95 bd b4 b2 bd dc 5b 5a e2 ab 34 0d 00 06 ab 00 9f 09 62 02 41 e0 64 ee 86 11 c8 03 1d 1c dc 48 1e 9c 9d 20 3c 87 22 3c c2 da 6b a5 a5 d8 4a 84 b4 a5 a0 24 b9 15 f2 01 32 20 00 d8 bb 10 33 60 c3 8f d1 c4 70 84 c3 26 d4 b8 a7 d9 c3 3e bc 99 0e ea 8e 39 1c c4 4f 32 1d 4f 8c 46 51 fc 4d 3a ac 88 fe 19 67 81 e7 51 02 2d 5b 12 7f 23 b4 0a 71 07 94 c1 41 05 ec 19 07 41 03 3b d4 43 37 25 b8 03 e0 42 29 b4 3a 96 64 02 3b 44 00 6f 53 80 fd b5 43 8d f1 00 a0 f2 01 26 20 ab 18 58 96 66 69 33 f4 a4 96 a4 b9 46 4c eb b8 07 41 00 9d 60 c9 97 bc 9a 09 51 02 7e 75 94 e6 53 3c 4b a0 04 15 86 11 9b 72 10 a1 b0 52 54 90 00 47 00 53 2d c0 05 03 10 03 7b 3c 15 53 50 3f 38 a3 01 54 60 00 e6 03 cb 18 39 06 f8 73 04 2b 20 17 51 70 05 f4 65 cb 05 70 04 06 30 13
                                                                                                                                      Data Ascii: Kk[Z4bAdH <"<kJ$2 3`p&>9O2OFQM:gQ-[#qAA;C7%B):d;DoSC& Xfi3FLA`Q~uS<KrRTGS-{<SP?8T`9s+ Qpep0
                                                                                                                                      2024-04-19 05:57:43 UTC4521INData Raw: b9 58 b6 4e 57 8b 67 11 02 30 95 00 36 ca 8b 7b 51 88 3b 70 1d 21 32 f8 c4 04 ef a2 0f 8e c5 03 5b e0 d0 8d 53 13 f8 e8 fe 11 8f e9 58 89 81 31 46 62 37 5f 55 56 19 59 76 8a 05 31 4c 8c 31 8f 0f 19 8f 07 40 25 53 d6 58 4b 02 02 14 d9 1d 9d 18 26 01 b9 1b f3 72 90 d9 30 4c 1c 40 14 1d 90 93 3b d9 93 3f 19 94 43 59 94 6d 43 14 17 99 38 4c f9 0c 65 e2 10 47 d9 36 02 60 12 5b d7 38 5e 57 85 2f 39 10 a5 a5 2e 58 19 97 73 59 97 47 19 95 4f 19 91 7f 19 98 83 19 2a 93 44 97 c9 e5 84 63 39 85 c1 d0 8f 69 19 0b b5 90 99 05 b1 97 61 19 3d a2 78 96 9f f9 0c 9d d9 9a b3 99 39 89 55 99 b5 f9 9a 9f d0 9b c3 79 58 29 59 26 97 59 9c 83 10 9b 05 50 98 d7 39 0e b5 b9 39 bb f9 9c b7 30 9d 9b ef 91 41 d1 9e ef 19 9f f3 f9 41 87 58 24 10 6a 97 ff 19 a0 43 39 24 8f 79 9a f9 51
                                                                                                                                      Data Ascii: XNWg06{Q;p!2[SX1Fb7_UVYv1L1@%SXK&r0L@;?CYmC8LeG6`[8^W/9.XsYGO*Dc9ia=x9UyX)Y&YP990AAX$jC9$yQ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      60192.168.2.54978052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC662OUTGET /files/source/bwihelp/de_DE/image265.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:43 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-ab1f"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 43807
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:43 UTC15860INData Raw: 47 49 46 38 37 61 8b 03 87 02 f7 00 00 00 b5 ef 08 08 10 08 08 31 08 31 7b 10 18 52 18 08 31 18 18 18 18 18 29 18 18 39 18 29 5a 18 31 39 18 42 5a 18 4a 84 21 08 10 21 31 a5 21 42 ad 21 5a 9c 21 b5 e7 29 21 5a 29 29 29 29 31 39 29 31 7b 29 42 5a 29 4a 73 29 52 8c 29 6b bd 29 8c b5 29 9c c6 31 08 18 31 18 21 31 18 39 31 52 a5 31 63 8c 31 6b a5 31 9c ce 31 bd ef 31 c6 f7 39 29 18 39 31 29 39 4a 5a 39 52 84 39 52 bd 39 63 73 39 73 bd 39 84 ce 39 8c ad 39 94 bd 39 ad d6 42 10 39 42 10 5a 42 18 18 42 31 39 42 31 5a 42 31 7b 42 42 42 42 42 73 42 42 84 42 63 8c 4a 00 18 4a 31 21 4a 4a 5a 4a 52 84 4a 52 9c 4a 63 6b 4a 84 ce 4a 94 d6 4a b5 d6 4a c6 ef 52 4a 9c 52 5a a5 52 6b a5 52 6b b5 52 84 9c 52 84 ad 52 94 ad 52 94 ce 52 bd de 52 c6 ef 5a 18 18 5a 21 39 5a 29
                                                                                                                                      Data Ascii: GIF87a11{R1)9)Z19BZJ!!1!B!Z!)!Z))))19)1{)BZ)Js)R)k))11!191R1c1k1119)91)9JZ9R9R9cs9s9999B9BZBB19B1ZB1{BBBBBsBBBcJJ1!JJZJRJRJckJJJJRJRZRkRkRRRRRRZZ!9Z)
                                                                                                                                      2024-04-19 05:57:43 UTC19INData Raw: 2e 50 a0 43 3b ac 03 37 77 b3 37 7f 33 38 87 b3 38 8f 33
                                                                                                                                      Data Ascii: .PC;7w73883
                                                                                                                                      2024-04-19 05:57:43 UTC10564INData Raw: 39 97 b3 39 9f 33 3a a7 b3 3a 8b 33 3b 88 c3 77 e1 ff 63 2e 51 c4 15 49 53 58 5a 9a 0c bb 81 eb da b0 ed 6a 44 73 22 e9 21 a7 a7 0f 03 71 0f 3b 71 31 27 f0 24 0b 2f 13 03 00 1d c5 86 8e 46 27 4f 4c f1 3f a8 6d 75 96 e4 90 c6 24 78 66 2b 7a a6 72 6c f4 6c dc fe 43 18 5f c4 90 aa d8 ef 2a b1 67 88 ef 0b b8 b1 7c 72 14 af aa 2f 1d b3 2f 96 be b3 4e 45 c0 65 e6 de d5 02 4a ea 06 24 1c d7 9e a7 8a 80 f6 0d b2 2e 8c 31 24 b7 2b da a6 aa 9b a5 ea 90 92 00 56 55 a7 76 c2 45 90 12 31 46 ab 2a 18 27 6f b6 a6 72 46 90 80 f5 6e 84 ac 0e 69 0f 2a 69 7a cc 6d ac 92 40 21 27 ef 5a 3e eb b5 92 80 6c dc 30 de fa 33 c7 aa ea 18 3f b5 ec ae 35 29 93 2a c9 5a a7 18 47 e7 ed fe f0 f3 62 e7 08 b0 ad 9b 39 b5 ce 1a e9 26 07 c6 e0 aa e3 c7 19 2e 59 49 b3 6a d6 2b 91 cc 8c 75 60
                                                                                                                                      Data Ascii: 993::3;wc.QISXZjDs"!q;q1'$/F'OL?mu$xf+zrllC_*g|r//NEeJ$.1$+VUvE1F*'orFni*izm@!'Z>l03?5)*ZGb9&.YIj+u`
                                                                                                                                      2024-04-19 05:57:43 UTC16384INData Raw: 83 09 c5 2b 02 4a c0 bc 75 98 bf 0a c6 a8 88 3b bd ff 3b 6f bf f0 0b c0 90 36 ea 70 0d 30 cc 1f 63 51 c3 37 9c 44 4f d4 15 39 0c 0d 06 92 0e 35 0c 0c bd db 14 a6 52 24 41 0c c3 d3 e3 0f 35 4c 4e 4b fc 0b e4 34 80 76 49 c4 57 72 bd 07 e2 7f 8f 01 46 f0 d1 c0 ed f1 c0 d4 d3 91 ed 51 c1 91 7b c1 e9 0b bc eb 1b c2 8c f9 2f 51 8b ae 67 fc 35 ad a0 04 22 b0 01 50 83 09 f6 ab b4 36 92 c2 61 b7 c2 ac 3b b6 28 73 32 e9 20 09 71 47 01 39 80 59 70 07 c8 12 48 c8 c0 f4 56 5d 01 95 7d 17 77 16 90 c0 ec e1 59 01 10 77 c9 e8 1e 6c b9 96 7f d5 0f 72 70 00 71 d7 a0 76 29 09 1d ba 00 b2 11 0b 1d ca 00 c0 91 0e c5 90 05 f5 86 ff 0a 4b f6 b4 ea 23 bb 06 72 c5 1a 11 0d e6 48 7b e3 48 cb f5 31 cb a9 b3 c5 22 91 cb 12 cc 40 f6 f3 39 f6 c3 cb bc 7c 3d 58 68 37 f6 23 3f c2 dc 44
                                                                                                                                      Data Ascii: +Ju;;o6p0cQ7DO95R$A5LNK4vIWrFQ{/Qg5"P6a;(s2 qG9YpHV]}wYwlrpqv)K#rH{H1"@9|=Xh7#?D
                                                                                                                                      2024-04-19 05:57:43 UTC980INData Raw: 39 ee 7d 25 32 7e 15 c4 3c fb 51 1d 6c 41 0a f6 96 1c e6 c1 0c 56 20 7f e3 b6 16 66 80 10 0c 38 1f 07 b8 3f f3 38 25 ea a1 0a 2e a1 73 ec e0 0c 50 20 13 e0 58 0a 10 a1 07 32 a1 84 79 e0 13 7a 20 14 e8 01 06 ae c0 73 7e a1 18 6e 60 14 7c 74 1c 70 a0 40 35 f9 13 60 80 0d 28 99 18 70 c0 15 5a f8 85 63 98 65 19 f5 17 72 75 7d a9 b5 25 d0 a1 8b 2f e1 7e 33 93 5a 85 b8 25 42 f5 1a 2c 41 96 93 97 8a 95 b8 89 9b f8 17 ac 01 13 74 f9 5a 99 18 07 af 38 49 bd b5 49 6d 98 8b cb 74 28 ac 62 df cc 78 27 d1 98 6d 35 a0 09 fc 71 1e ca 00 03 aa 57 16 4e 80 14 ec e1 10 8c 20 4a 1d 01 07 72 97 1f d3 e1 6f f9 78 1d ab 21 07 f6 ff 56 1d a8 a1 0c 08 a0 0d a0 a1 1a 2e 20 11 b2 a0 0d c8 81 1a 2e 20 17 f2 94 1c 1a 41 0d a2 61 1e b8 00 14 c8 40 0d a0 01 1b ea e0 0c 6e 80 93 6f 40
                                                                                                                                      Data Ascii: 9}%2~<QlAV f8?8%.sP X2yz s~n`|tp@5`(pZceru}%/~3Z%B,AtZ8IImt(bx'm5qWN Jrox!V. . Aa@no@


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      61192.168.2.54978152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC603OUTGET /files/source/bwihelp/de_DE/screendata.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:42 UTC533INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-f9"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 249
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:42 UTC249INData Raw: 67 58 4d 4c 42 75 66 66 65 72 3d 22 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 30 5c 22 20 65 6e 63 6f 64 69 6e 67 3d 5c 22 75 74 66 2d 38 5c 22 20 3f 3e 3c 73 63 72 65 65 6e 73 20 64 65 66 61 75 6c 74 75 72 6c 3d 5c 22 2e 2f 69 6e 64 65 78 2e 68 74 6d 5c 22 20 3e 3c 73 63 72 65 65 6e 20 6d 69 6e 77 69 64 74 68 3d 5c 22 30 5c 22 20 6d 61 78 77 69 64 74 68 3d 5c 22 30 5c 22 20 20 6d 69 6e 68 65 69 67 68 74 3d 5c 22 30 5c 22 20 6d 61 78 68 65 69 67 68 74 3d 5c 22 30 5c 22 20 62 72 6f 77 73 65 72 61 67 65 6e 74 3d 5c 22 5c 22 20 66 6f 6c 64 65 72 3d 5c 22 2e 5c 22 20 64 65 66 61 75 6c 74 75 72 6c 3d 5c 22 2e 2f 69 6e 64 65 78 2e 68 74 6d 5c 22 20 64 65 66 61 75 6c 74 3d 5c 22 31 5c 22 20 2f 3e 3c 2f 73 63 72 65 65 6e 73 3e 22 3b
                                                                                                                                      Data Ascii: gXMLBuffer="<?xml version=\"1.0\" encoding=\"utf-8\" ?><screens defaulturl=\"./index.htm\" ><screen minwidth=\"0\" maxwidth=\"0\" minheight=\"0\" maxheight=\"0\" browseragent=\"\" folder=\".\" defaulturl=\"./index.htm\" default=\"1\" /></screens>";


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      62192.168.2.54978334.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:42 UTC381OUTGET /files/source/bwihelp/de_DE/image120.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:43 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:42 GMT
                                                                                                                                      ETag: "6092af9d-94c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 38085
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:43 UTC15861INData Raw: 47 49 46 38 37 61 69 02 b8 01 f7 00 00 00 00 00 08 08 08 10 10 31 18 08 18 18 29 5a 21 31 5a 21 39 6b 21 4a 7b 21 ad d6 29 39 4a 29 52 6b 31 21 31 31 21 5a 31 29 6b 31 31 31 31 31 42 31 39 42 31 42 5a 31 42 6b 31 4a 73 31 a5 ce 31 a5 d6 31 bd e7 39 52 6b 39 63 73 42 39 42 42 4a 5a 42 4a 73 42 5a 7b 42 63 7b 42 63 94 4a 5a 6b 4a 73 94 4a 84 bd 52 31 39 52 42 42 52 4a 4a 52 52 5a 52 5a 6b 52 63 7b 52 6b a5 5a 42 42 5a 52 4a 5a 5a 4a 5a 73 94 5a 84 a5 5a 9c ce 5a ce ef 63 52 21 63 52 39 63 63 7b 63 73 a5 63 8c b5 63 de f7 6b 4a 4a 6b 5a 4a 6b 63 63 6b 73 94 6b 7b a5 6b 84 94 6b 8c a5 6b 8c b5 6b 9c b5 6b d6 f7 73 52 39 73 5a 4a 73 63 7b 73 73 73 73 9c c6 73 a5 d6 73 ad d6 73 de f7 7b 6b 94 7b 73 63 7b 7b a5 7b 8c a5 7b 8c b5 7b 9c a5 7b 9c b5 7b b5 e7 7b bd
                                                                                                                                      Data Ascii: GIF87ai1)Z!1Z!9k!J{!)9J)Rk1!11!Z1)k11111B19B1BZ1Bk1Js1119Rk9csB9BBJZBJsBZ{Bc{BcJZkJsJR19RBBRJJRRZRZkRc{RkZBBZRJZZJZsZZZcR!cR9cc{cscckJJkZJkccksk{kkkkksR9sZJsc{sssssss{k{sc{{{{{{{{
                                                                                                                                      2024-04-19 05:57:43 UTC10582INData Raw: f5 60 11 a8 8c 82 68 ee 49 46 41 a3 34 7e 94 51 a6 26 36 22 a5 72 f9 cf fe e8 43 ff 50 52 22 4b 86 01 ed ff 26 6e 86 4a 29 70 4a 21 39 ab e5 9e 2c e6 ba 04 3f 64 80 ec 00 41 08 94 d0 09 bc 8f 78 95 01 38 08 41 29 b0 4d 0e 78 cb ac a8 c2 35 f0 ad 90 19 e4 42 fe 43 2c f4 d0 10 1c a4 79 d0 30 69 18 11 44 5a 8e 44 5a 0e 45 7e ed 45 da 48 46 86 ef 13 fd 32 69 78 e4 90 70 11 3a 78 91 48 8a 51 e2 b6 c6 49 a2 d1 b1 a8 64 1b bd 11 78 c0 a4 e9 c8 e4 1d e5 51 2b 23 30 68 e8 24 01 fd 83 4e 0e 70 21 b9 2f 22 8d 33 51 62 52 36 92 68 64 58 12 25 31 a5 52 b7 73 64 78 8f 27 4d 25 20 88 52 24 27 f0 b3 e2 73 25 5f 04 29 38 88 f8 fc 83 af 7c 04 a8 8c 83 88 78 c2 17 f5 d7 34 80 c3 10 dc 01 96 99 30 77 b0 b2 0a 49 d3 2b 43 0e af a6 06 e6 70 13 1d 6d 22 5f 92 2a 68 fc 25 3b a9
                                                                                                                                      Data Ascii: `hIFA4~Q&6"rCPR"K&nJ)pJ!9,?dAx8A)Mx5BC,y0iDZDZE~EHF2ixp:xHQIdxQ+#0h$Np!/"3QbR6hdX%1Rsdx'M% R$'s%_)8|x40wI+Cpm"_*h%;
                                                                                                                                      2024-04-19 05:57:43 UTC11642INData Raw: 4b 13 43 00 41 43 40 05 ee 12 0b c2 6b 12 fd 11 28 7d 93 7f 52 b9 0b 12 bb 12 f6 2b 08 df a0 01 c9 b6 0b 4c f0 0f 8d 10 b1 3b ec 33 cb 70 b8 b1 b0 b5 1a 41 0d 24 67 49 4a c0 94 43 50 c0 b1 60 05 73 60 07 42 10 b1 e6 41 c2 f1 71 c2 fc 40 05 ca 0b 0c 26 e0 80 31 f2 05 55 20 04 fc 33 22 52 60 12 49 60 02 ee 32 0b 43 60 02 a8 f0 06 bd ab c4 3b 6c 12 19 b0 42 ff 10 04 39 60 07 c1 3a 04 e4 9b 0c 50 c9 af e9 cb c7 4f ba be 4c 0a a6 60 30 04 89 02 bf b1 20 03 75 b0 03 90 20 04 90 e0 bb 59 20 0e 53 00 08 66 d8 bf 6b 48 0a 70 a8 03 ca fb 1b 3c ac c3 8d 90 28 e7 6a 05 98 da 0d 1c 30 0e 23 10 0d ff 31 aa 0c f1 1f 67 1c ff 86 67 6c aa e1 18 8e 73 70 09 ad b1 1c 48 60 05 60 50 06 fe 00 0c 7f 40 05 75 70 05 e7 40 41 9d 90 03 69 9b a9 89 b0 04 7f 00 02 8e eb 05 43 30 07
                                                                                                                                      Data Ascii: KCAC@k(}R+L;3pA$gIJCP`s`BAq@&1U 3"R`I`2C`;lB9`:POL`0 u Y SfkHp<(j0#1gglspH``P@up@AiC0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      63192.168.2.54978434.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC381OUTGET /files/source/bwihelp/de_DE/image121.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:43 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                      ETag: "6092af9d-7967"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 31079
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:43 UTC15861INData Raw: 47 49 46 38 37 61 a2 02 df 01 f7 00 00 10 08 18 10 29 52 10 39 63 18 10 31 18 21 39 21 31 52 21 31 6b 21 42 6b 29 08 18 29 18 21 29 21 39 29 31 31 29 42 6b 29 5a 9c 31 39 52 31 39 63 31 39 73 31 4a 63 31 4a 7b 31 5a 7b 31 63 63 31 63 94 31 b5 de 39 18 29 39 29 31 39 31 21 39 31 31 39 31 42 39 42 42 39 5a 63 39 5a 7b 39 63 94 39 63 94 39 73 94 39 73 b5 42 18 21 42 42 52 42 4a 63 42 4a 7b 42 52 94 42 5a 7b 42 9c ce 42 b5 de 42 bd e7 4a 21 18 4a 31 42 4a 39 29 4a 42 42 4a 5a 63 4a 63 7b 4a 63 94 4a 6b 7b 4a 73 9c 4a 73 ad 4a 7b 9c 4a 84 b5 4a 84 bd 4a ce ef 52 31 31 52 42 31 52 42 42 52 4a 52 52 4a 63 52 5a 7b 52 6b 7b 52 6b a5 52 c6 e7 5a 5a 5a 5a 6b 94 5a 7b 9c 5a 84 ad 63 18 08 63 31 31 63 39 42 63 42 31 63 42 52 63 4a 42 63 4a 63 63 4a 7b 63 5a 42 63 5a
                                                                                                                                      Data Ascii: GIF87a)R9c1!9!1R!1k!Bk))!)!9)11)Bk)Z19R19c19s1Jc1J{1Z{1cc1c19)9)191!91191B9BB9Zc9Z{9c9c9s9sB!BBRBJcBJ{BRBZ{BBBJ!J1BJ9)JBBJZcJc{JcJk{JsJsJ{JJJR11RB1RBBRJRRJcRZ{Rk{RkRZZZZkZ{Zcc11c9BcB1cBRcJBcJccJ{cZBcZ
                                                                                                                                      2024-04-19 05:57:43 UTC10582INData Raw: 0b fa 43 4f ac 03 19 0c 6f 54 84 97 31 bc 6a 42 e4 44 3f 20 9c 41 b8 df 37 f7 08 09 06 50 3a 28 46 23 ec ff a4 18 f7 f2 2e f7 ce 3c 5b 07 1a 13 b1 8a 49 03 0d 48 85 3a 28 6b 3b 30 ab 42 a8 03 15 78 33 a5 22 44 23 b0 5a 28 4f c1 35 90 c2 15 64 eb a7 f2 c0 03 40 c2 49 a0 73 b7 fc c0 89 c4 02 ba a4 03 24 b8 03 1d 48 81 2b 24 83 17 10 80 d5 06 c6 40 d3 ed bc 46 01 ff 0a 03 09 b4 00 9d 5c 1a fc f6 a4 14 40 6b 3c 13 f2 8c 99 b1 35 dd 73 31 1f 44 3d 94 10 44 c4 c1 43 ea 43 c3 2a 44 b8 1e 70 91 1a 44 39 d0 d3 3e e8 00 15 3c 01 b1 1c cb 41 9c c3 7e 40 1f d9 f6 c8 62 0a 43 24 a4 ac 2e 48 c2 22 c4 40 1d 90 80 5b cc 6a 54 38 5b 8f 48 41 5b e6 ec 2a 95 80 4a c5 43 36 94 c1 22 fc 40 1d 3c 80 4c df 54 1d 8c 34 02 cb 33 13 7b 30 c1 be e8 30 53 62 4e d3 ac 23 c8 86 3f 44
                                                                                                                                      Data Ascii: COoT1jBD? A7P:(F#.<[IH:(k;0Bx3"D#Z(O5d@Is$H+$@F\@k<5s1D=DCC*DpD9><A~@bC$.H"@[jT8[HA[*JC6"@<LT43{00SbN#?D
                                                                                                                                      2024-04-19 05:57:43 UTC4636INData Raw: 8b c1 42 c4 c0 d0 e9 c0 70 8b bc 12 dc 72 14 cc 90 16 3c 65 23 6c 51 25 7c 10 1d 9c 44 34 bc 1f 1f 7c c0 8b 42 be 30 bc c0 cd a9 ba 3f 0c c4 41 1c 5a 96 05 c1 f7 2b ba b3 9b c3 2e bc 6a de c8 b8 9e 27 c3 36 75 c2 8b f5 b9 03 9c bc 13 9c a8 2d 2c c4 59 ac c5 5b cc 22 4f 7c a3 d3 2b c0 28 49 c0 56 8c ad 8a b9 c3 3c 4c c2 1a 7c c6 d4 1a c6 11 ac 59 2b 7c c5 32 9b c0 68 7c 36 5e fc 2a c6 fb c0 d2 39 c6 70 5c c6 48 c9 bf 74 1c 92 6a fc c7 60 9c c7 b0 5b c5 7c 1c b3 66 3c c8 80 5c 3d 82 4c 51 78 8c c2 54 ac c2 a7 97 c8 7e fc c8 8c 1c c8 ac 3b c7 cb 69 c3 fa 81 c3 15 dc ba 98 8c 31 76 4c 8a 90 8c a3 f6 2b b7 b2 bb ff bc a0 bc c9 a2 cc 2c a4 6c b4 29 db c9 e4 f1 c9 2d 1c ca ae 8c b9 8e 3c 5e 51 ac 58 b5 2c c7 22 8c cb af ac cb ca 25 cb 6d 6c c4 aa cc c2 bf bc c1
                                                                                                                                      Data Ascii: Bpr<e#lQ%|D4|B0?AZ+.j'6u-,Y["O|+(IV<L|Y+|2h|6^*9p\Htj`[|f<\=LQxT~;i1vL+,l)-<^QX,"%ml


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      64192.168.2.54978552.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC603OUTGET /files/source/bwihelp/de_DE/parentdata.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:43 UTC532INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                      ETag: "6092af9d-49"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 73
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:43 UTC73INData Raw: 67 58 4d 4c 42 75 66 66 65 72 3d 22 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 30 5c 22 20 65 6e 63 6f 64 69 6e 67 3d 5c 22 75 74 66 2d 38 5c 22 20 3f 3e 3c 4d 61 73 74 65 72 50 72 6f 6a 65 63 74 2f 3e 22 3b
                                                                                                                                      Data Ascii: gXMLBuffer="<?xml version=\"1.0\" encoding=\"utf-8\" ?><MasterProject/>";


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      65192.168.2.54978634.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC381OUTGET /files/source/bwihelp/de_DE/image262.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                      ETag: "6092af9d-13c37"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 80951
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC15860INData Raw: 47 49 46 38 37 61 38 04 9d 02 f7 00 00 00 31 bd 00 7b 7b 00 8c 00 00 94 63 00 a5 52 00 b5 42 00 c6 00 00 c6 31 00 ef 08 08 00 00 08 08 4a 08 21 d6 08 ce 18 10 08 21 10 10 8c 10 18 a5 10 21 21 10 31 c6 10 42 a5 10 5a 9c 10 f7 08 18 10 42 18 21 39 18 21 52 18 21 a5 18 29 8c 18 42 8c 18 63 bd 18 7b d6 18 94 18 18 f7 10 21 39 4a 21 42 6b 21 5a 4a 21 73 5a 21 ad 5a 29 10 18 29 29 8c 29 31 a5 29 4a 52 29 73 63 29 73 94 29 73 c6 29 7b ad 29 8c ce 29 9c 29 31 29 21 31 39 8c 31 39 bd 31 5a 8c 31 5a ad 31 f7 18 39 21 4a 39 39 21 39 39 39 39 42 52 39 c6 52 42 10 21 42 29 73 42 42 7b 42 42 c6 42 5a 52 42 73 5a 42 73 5a 42 7b 8c 42 7b ce 42 84 52 42 84 ad 42 94 ce 42 a5 42 42 ad 42 4a 42 9c 4a 52 bd 4a 63 9c 4a 63 bd 4a 84 6b 4a b5 6b 52 29 10 52 29 21 52 29 39 52 29
                                                                                                                                      Data Ascii: GIF87a81{{cRB1J!!!!1BZB!9!R!)Bc{!9J!Bk!ZJ!sZ!Z))))1)JR)sc)s)s){)))1)!19191Z1Z19!J99!9999BR9RB!B)sBB{BBBZRBsZBsZB{B{BRBBBBBBJBJRJcJcJkJkR)R)!R)9R)
                                                                                                                                      2024-04-19 05:57:44 UTC10582INData Raw: c2 fa 48 dc d5 de 32 34 43 ce 74 f1 07 fb 06 59 37 8f 33 39 4b 0e 31 47 69 36 6b 2f 37 97 73 cb 7c b3 32 df ff a1 2a eb 70 67 0c d9 26 9c c1 e3 84 c3 ab a0 4d 88 28 83 93 d1 02 94 55 d1 38 29 ad 65 28 04 39 55 c5 96 d5 da 62 ae 97 38 58 02 57 49 dc 38 f4 8c ab 9c 41 92 29 dd 51 b0 8c 7d 19 c5 3b b8 83 ea 66 c4 39 64 f4 9e 7d 83 3b 00 e3 38 80 f4 af 52 c8 a1 45 da 6e 00 43 3e 1f c6 19 f4 93 39 20 42 d5 45 51 6f c5 f4 4b cb 6d 85 9c 33 46 e8 86 36 bf f1 3a b3 b3 05 27 33 68 84 f3 bc d5 d5 bd 15 75 be 65 dc 45 f0 9d 1d 60 0f 3a 60 c1 c0 5d 45 22 06 43 7d 28 5c 2e d4 c7 54 a0 63 1f 60 81 3c f7 85 98 54 5c b8 5c 4e c6 6d 9c 46 9a dc cb a5 dc 45 34 83 0d b4 9c 40 c0 5c dc f8 ec 38 ac 74 ba e0 5c 2c 7e c3 3a 84 b4 cf d5 83 3b b8 43 d0 e1 84 5e d3 ee d1 e9 f5 ed
                                                                                                                                      Data Ascii: H24CtY739K1Gi6k/7s|2*pg&M(U8)e(9Ub8XWI8A)Q};f9d};8REnC>9 BEQoKm3F6:'3hueE`:`]E"C}(\.Tc`<T\\NmFE4@\8t\,~:;C^
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: 43 43 64 2f 13 1e 55 b0 1d 68 9a 11 e8 5b 0f ba 90 05 c0 80 18 9b c0 05 bb fa 86 2b 20 50 4b 06 0c 32 13 0c 55 e0 0b 43 93 9b 3a f2 2c b9 50 17 d7 70 04 5f 3b 0e b2 c0 05 c3 f5 18 8e e0 07 06 26 aa 4c 21 a9 91 45 a9 a6 66 a9 17 46 51 12 11 45 c2 70 08 81 38 05 aa a0 0b 73 a0 a4 e0 73 55 0f c3 26 22 45 52 ec 74 52 50 c0 4e 2b 15 2b 0d 79 03 ae 51 0d 80 31 18 0f b3 0c d7 90 7f 80 20 0c c0 70 0a bb a0 0b a1 70 0b ca 30 07 6b 4b 74 3c 45 1d 70 a0 0c 6d 71 0c 5c 70 0a 8a 23 0c bf 60 5f 47 25 0e 49 35 60 f4 b0 0e fd 20 0e dc 80 ad f0 50 0e 37 09 55 e3 e0 0e fd 50 0e ed c0 0d a2 57 0e a6 f7 ba f3 f0 c9 25 d8 37 60 25 ff 56 a0 01 37 01 5c 1e b1 74 22 69 b5 4e cd b4 87 9b b2 09 81 93 b8 bc 55 57 e2 48 07 36 d5 2f da 90 bc b8 e4 a1 96 97 04 93 48 5b d7 50 09 76 7c
                                                                                                                                      Data Ascii: CCd/Uh[+ PK2UC:,Pp_;&L!EfFQEp8ssU&"ERtRPN++yQ1 pp0kKt<Epmq\p#`_G%I5` P7UPW%7`%V7\t"iNUWH6/H[Pv|
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: e1 dc c2 3c 62 e0 33 82 81 0c ea e1 24 c2 a1 68 ae 68 46 ba 58 19 e2 c0 2f ce 13 0e e8 69 0e b4 86 0e b2 25 28 2a f3 1a 14 21 ea 02 46 29 04 6a 27 a0 62 8e a9 b0 8f 15 21 2b 42 a1 4b 65 f3 ad c4 81 0f 12 20 c3 de a6 6e 2b 33 17 5e 91 c1 ae f8 44 ac d6 16 7d 31 1c 5c a0 7d ed 6c 46 9c e7 03 89 35 36 88 2f 61 60 78 0c 67 d8 25 6a 98 07 65 f7 d1 56 41 00 64 79 96 69 59 51 c4 85 e7 4a 98 18 c4 00 1c f6 07 25 8e b0 f0 b2 10 e9 94 8e 8a 09 62 1b 80 17 90 a7 e4 89 0b 82 1e 0e cc 8b 33 c3 35 f8 b0 1e 7e 21 15 e8 74 ed 6c d1 16 44 41 1c 5a 0b 8b 6e aa 0d 50 02 14 dc e2 1b 04 ae 1e e8 01 47 7a 61 11 b4 44 41 4e c1 15 bd ff 62 1a ea 51 60 ce 61 0a a2 c8 17 72 8b 92 c8 39 0e d8 f9 d2 f0 79 0b 58 24 18 a6 a9 9c c0 22 0b 36 26 8a 8e 61 75 31 22 93 25 64 93 57 ac 44 79
                                                                                                                                      Data Ascii: <b3$hhFX/i%(*!F)j'b!+BKe n+3^D}1\}lF56/a`xg%jeVAdyiYQJ%b35~!tlDAZnPGzaDANbQ`ar9yX$"6&au1"%dWDy
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: c3 19 4c 66 10 54 43 c4 2d 44 91 d5 c0 c8 ee 4e 92 99 c3 92 35 d9 93 45 59 27 50 5e 0c 91 24 9c 5c 59 41 90 83 96 e5 06 3a 74 59 0c 81 d9 42 88 19 e4 94 d9 99 85 db 9a d1 2c e0 15 44 35 34 02 20 23 86 ab 12 32 61 8c 83 f4 ae cf fa 20 c8 d8 51 33 4b 1e 63 59 32 e9 c3 c8 81 38 8f b3 38 87 01 e5 4c 88 a0 ec cb be 8a 17 14 5b 05 be 8e 44 29 d8 d7 b5 74 04 a8 ac 4e a9 c1 09 aa d9 07 e3 12 28 ac 39 09 30 d0 da ff 9e 72 ae ed da 55 d0 42 19 5c 83 1f b4 73 e7 c0 d5 a2 50 d7 b1 fd 92 b2 85 07 b3 e5 86 b3 4d b0 b4 99 10 b5 59 1b b6 6d 30 37 e5 01 cd 82 b0 ce 8e 01 b8 4d dd 9a ed 50 12 a4 cb 33 47 f3 61 4c 33 37 07 06 73 ff 3a 4d 2e c4 b4 4c eb 82 1f 10 4d 4b e7 85 21 6b c8 c0 45 1a 1a 99 43 94 61 42 f0 0a 03 c3 6d c2 e0 8d 43 c4 4d 9c ca 2a f4 60 5c 5c c6 3d 42 f0
                                                                                                                                      Data Ascii: LfTC-DN5EY'P^$\YA:tYB,D54 #2a Q3KcY288L[D)tN(90rUB\sPMYm07MP3GaL37s:M.LMK!kECaBmCM*`\\=B
                                                                                                                                      2024-04-19 05:57:44 UTC5357INData Raw: 38 83 1a 88 01 2a 5e 09 37 76 d2 6a 6d e0 56 66 17 45 c0 02 e9 8a ae ba 38 84 88 a8 67 72 84 83 33 50 1c 89 7b 21 e9 fa 80 3c d0 84 06 48 67 ff b5 89 43 76 ac 44 56 e4 ca bd 64 0f 5e 4d 46 9e de 87 ae cc 49 6e e1 0f 9e 64 d5 5c e1 45 d6 64 46 26 cd 1d e5 e4 90 e6 a6 1a 4e 0c 0a 9e 20 4e b8 01 54 c8 81 24 60 c4 81 f8 14 71 10 10 57 7e 4d e5 9d 09 61 c0 02 10 38 83 0f d0 02 37 88 13 74 b0 81 51 c8 01 9d c2 e2 3f a0 01 96 7e 82 33 d8 8b 71 18 03 a2 a1 07 12 d0 5d 9b 58 e6 99 68 e6 76 73 31 ae b0 03 45 98 02 3c a0 83 5c 88 82 5e b3 85 61 4a 8a 4d e8 03 33 b8 01 2e 08 14 2d a8 81 21 f0 38 2c 20 e0 99 70 67 49 85 e7 ff 38 96 e7 17 c2 02 83 68 86 29 68 b9 33 d0 04 10 d0 31 47 88 02 08 78 81 a4 08 86 a2 76 04 2c b8 81 3e e0 eb b2 d8 5f 43 a6 69 ab 62 68 0d a6 e8
                                                                                                                                      Data Ascii: 8*^7vjmVfE8gr3P{!<HgCvDVd^MFInd\EdF&N NT$`qW~Ma87tQ?~3q]Xhvs1E<\^aJM3.-!8, pgI8h)h31Gxv,>_Cibh


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      66192.168.2.54978834.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC381OUTGET /files/source/bwihelp/de_DE/image263.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                      ETag: "6092af9d-ce57"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 52823
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC15861INData Raw: 47 49 46 38 37 61 5d 03 68 02 f7 00 00 00 00 00 00 00 08 00 08 ef 00 18 de 00 21 ce 00 84 73 00 94 6b 00 9c 5a 00 bd 39 00 de 18 00 f7 00 08 08 21 08 18 42 08 39 7b 08 42 b5 08 5a 8c 08 ad 4a 08 ff 00 10 08 ff 10 21 63 10 42 a5 18 18 10 18 21 42 18 29 31 18 39 7b 18 5a a5 18 6b de 18 e7 21 21 08 10 21 08 29 21 21 21 21 21 ef 21 52 84 21 5a b5 21 6b ce 21 84 e7 21 94 6b 21 bd 52 29 21 42 29 29 a5 29 31 31 29 39 63 29 39 7b 29 42 4a 29 42 ad 29 52 63 29 5a 7b 29 5a a5 31 29 5a 31 29 e7 31 5a 94 31 9c e7 31 a5 73 39 08 18 39 18 29 39 31 29 39 63 bd 39 6b de 39 7b 9c 42 18 29 42 29 4a 42 31 7b 42 39 52 42 39 a5 42 42 7b 42 4a 29 42 4a 52 42 4a a5 42 4a b5 42 52 7b 42 63 7b 42 63 8c 42 63 9c 42 7b 84 42 8c b5 42 b5 63 42 e7 39 4a 18 18 4a 52 31 4a 63 63 4a 63
                                                                                                                                      Data Ascii: GIF87a]h!skZ9!B9{BZJ!cB!B)19{Zk!!!)!!!!!!R!Z!k!!k!R)!B)))11)9c)9{)BJ)B)Rc)Z{)Z1)Z1)1Z11s99)91)9c9k9{B)B)JB1{B9RB9BB{BJ)BJRBJBJBR{Bc{BcBcB{BBcB9JJR1JccJc
                                                                                                                                      2024-04-19 05:57:44 UTC19INData Raw: 2c dc 12 30 2c 03 10 e8 42 85 f8 02 70 4a 06 2d 40 87 6e
                                                                                                                                      Data Ascii: ,0,BpJ-@n
                                                                                                                                      2024-04-19 05:57:44 UTC10563INData Raw: 90 c3 27 f4 ce 8e fa 81 05 9c 01 37 c4 06 37 80 ff 6c 34 fc c1 13 f4 4e 27 09 15 83 68 c3 23 c0 df e8 f8 17 d0 49 43 2f 84 42 59 e9 02 20 0c a8 37 08 50 e7 54 84 44 f0 42 23 60 c0 36 03 18 2e 17 0f 79 10 c4 36 e8 32 24 fc 33 4f 45 06 fb c6 b1 2e cc 31 60 4c f2 44 d4 c8 08 e7 71 32 ec 71 48 f4 b1 cc 98 03 24 78 c2 1f 94 02 ce f0 86 eb 59 10 2f 28 b2 48 64 2e 1c 53 c5 2a 44 b2 47 47 03 48 93 30 1e 65 32 bc 9e 81 0e 7a 72 09 49 02 e5 a8 6d a0 5c 06 29 2f b2 29 9b 9c 0a d3 93 af ce 43 11 04 80 07 78 40 00 c0 80 44 bc c7 64 5c 08 3a 14 01 30 78 ce 1f 74 01 14 34 4a 27 41 c8 9d 50 05 1a 7c 03 9f 88 82 27 0c 01 34 dc c0 2e 0a 52 3e 04 95 17 14 a6 2e 5e f4 61 30 c3 30 c8 c4 37 f8 41 48 f8 02 0f 8c c2 2a 00 0a 37 0a b4 2e 2f d3 5f 1f 33 85 24 9e e4 30 21 2e 64 c0
                                                                                                                                      Data Ascii: '77l4N'h#IC/BY 7PTDB#`6.y62$3OE.1`LDq2qH$xY/(Hd.S*DGGH0e2zrIm\)/)Cx@Dd\:0xt4J'AP|'4.R>.^a007AH*7./_3$0!.d
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: ab ba 5e eb 13 ae eb a6 1b 4b 55 bc e0 08 47 34 04 d3 84 1c be 20 2c e2 74 45 b0 c2 07 dd 40 0e 9e 00 08 1d a1 a0 7e 60 01 3e 94 12 f3 ab 72 7f 80 9d b9 e0 05 0d 91 2a d2 f3 07 8f b0 29 9e f0 08 06 ca 0c be b0 0a 7c 01 13 32 11 19 39 dc 0d df 01 c5 52 bc 19 9c 00 08 85 b8 9e 8f 40 b5 be 82 21 b3 80 08 2e fc c4 f2 90 0b 7d 21 2a 47 f4 09 9b d1 09 df f0 0c 80 90 c3 d3 b0 80 7c 51 0b aa 48 c5 80 70 4f 18 92 0b 41 08 3d a1 80 1b 22 67 21 90 20 0d dc d0 0b dd b4 b8 ea f1 0d 9a d0 00 a9 32 a1 fd 28 4a d3 30 a1 4f b0 8e f2 60 b1 72 d3 40 e4 f0 09 96 72 c8 d3 f2 07 80 f0 0b 28 a2 4c 16 c0 42 22 89 10 3e d8 17 be 00 ff c8 0d 21 30 c9 00 08 7f 50 93 13 2a 09 32 c2 0c cc b0 0b a1 e0 07 67 20 72 f2 a0 0b 67 90 c3 d2 30 35 1d a1 c9 64 d3 0d cc 00 08 80 ec 42 e2 f7 43
                                                                                                                                      Data Ascii: ^KUG4 ,tE@~`>r*)|29R@!.}!*G|QHpOA="g! 2(J0O`r@r(LB">!0P*2g rg05dBC
                                                                                                                                      2024-04-19 05:57:44 UTC9996INData Raw: 79 af 53 b3 f8 8c 4d 62 8b c7 b6 8b 69 33 23 86 61 2f 75 33 8e e5 78 8e e9 b8 8e ed f8 8e f1 38 8f f5 78 8f e9 38 14 fe 20 8c 73 31 47 fe 80 8f 09 b9 90 0d f9 90 11 39 91 15 79 91 19 b9 91 1d f9 91 21 39 92 25 79 92 f1 d8 09 cc d8 84 d9 78 24 af 82 19 38 b9 93 3d f9 93 41 39 94 45 79 94 49 b9 94 4d f9 94 45 b9 36 d6 b1 31 50 b9 95 5d f9 95 61 39 96 65 79 96 69 b9 96 6d f9 96 71 39 97 75 79 97 79 b9 94 8f f8 84 33 f9 54 d1 78 98 89 b9 98 3b 30 98 13 d6 98 95 79 99 99 39 14 d3 36 03 85 b9 99 a5 79 9a a9 19 da 90 b9 9a b1 39 9b b5 99 ab ae 79 9b bd f9 9b c1 f9 8f 9e 19 61 c3 b9 9c cd f9 9c 79 a3 9b d1 79 9d d9 ff b9 9d 59 62 9c e1 31 9a dd 79 9e e9 b9 9e c1 02 9e 5d 34 99 ed 79 9f f9 f9 9b d5 b9 9f 01 3a a0 b5 f9 9f 05 ba a0 0d 5a 99 09 fa a0 15 7a a1 93 38
                                                                                                                                      Data Ascii: ySMbi3#a/u3x8x8 s1G9y!9%yx$8=A9EyIME61P]a9eyimq9uyy3Tx;0y96y9yayyYb1y]4y:Zz8


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      67192.168.2.54978734.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC381OUTGET /files/source/bwihelp/de_DE/image264.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:43 GMT
                                                                                                                                      ETag: "6092af9d-12c62"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 76898
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC15860INData Raw: 47 49 46 38 37 61 5d 03 6a 02 f7 00 00 00 00 08 08 18 39 10 18 29 10 21 52 10 9c 18 10 ad 18 10 b5 18 18 10 10 18 18 39 18 21 73 18 31 a5 18 39 42 18 39 7b 18 6b ce 21 29 9c 21 31 29 21 42 5a 21 52 7b 21 52 94 21 6b ad 29 08 18 29 18 39 29 21 18 29 29 52 29 39 b5 29 42 73 29 52 ad 29 73 c6 31 18 39 31 31 9c 31 31 ad 31 39 39 31 52 5a 31 63 7b 31 ad 39 39 18 18 39 29 73 39 39 52 39 42 7b 39 4a 39 39 52 7b 39 63 5a 39 63 63 39 6b 9c 39 94 4a 42 31 18 42 39 29 42 42 94 42 6b ad 42 6b c6 42 9c 52 42 9c ce 4a 18 18 4a 18 39 4a 39 42 4a 42 52 4a 42 73 4a 4a 31 4a 4a 9c 4a 4a b5 4a 63 4a 4a 84 b5 4a 94 b5 52 29 52 52 31 21 52 31 73 52 4a 21 52 4a 42 52 52 5a 52 52 7b 52 63 42 52 6b 5a 52 6b 7b 52 84 7b 52 94 94 52 a5 b5 5a 9c ce 5a b5 d6 63 29 29 63 29 5a 63 39
                                                                                                                                      Data Ascii: GIF87a]j9)!R9!s19B9{k!)!1)!BZ!R{!R!k))9)!))R)9)Bs)R)s1911111991RZ1c{1999)s99R9B{9J99R{9cZ9cc9k9JB1B9)BBBkBkBRBJJ9J9BJBRJBsJJ1JJJJJcJJJR)RR1!R1sRJ!RJBRRZRR{RcBRkZRk{R{RRZZc))c)Zc9
                                                                                                                                      2024-04-19 05:57:44 UTC19INData Raw: 03 ec 56 c6 d8 62 82 fe 1e b1 0d ed c3 b6 32 da 26 83 32
                                                                                                                                      Data Ascii: Vb2&2
                                                                                                                                      2024-04-19 05:57:44 UTC10563INData Raw: 39 97 b3 39 3f 9d e2 6e f0 43 75 b0 1c 0c 2d 3e 3c ff 41 26 a8 c2 25 10 02 2e 38 6c 97 08 06 fd a0 81 24 00 83 cd a0 c3 31 04 02 1a f8 41 cc c0 41 e8 1c 4a 2d a0 41 37 b5 83 0b a3 43 37 0c 02 1a 94 22 76 f0 83 3e 38 34 2e 28 02 0e c8 1b 33 00 43 20 10 42 17 e9 70 3e 77 c9 27 f0 1f 21 b4 42 2a 5c 40 2d 1b 06 36 a0 01 7d 82 ce 48 df 8d 3e 6c f4 74 78 e4 48 6b 4a ec 70 34 3f 54 03 1a 04 34 3a fc 42 15 54 c2 48 87 43 1f 10 42 41 e3 83 2f e4 b4 1f 04 ca 29 80 8e 9d e4 33 21 84 42 38 a4 96 1e 06 b4 32 3b 73 0d 41 f3 f8 0d 91 c5 3e 49 38 c4 03 bf 3d 83 37 3f 86 17 99 71 11 fc 72 3b c5 70 6a 1d 09 e2 9d b3 5a af 35 05 8b b2 3a 2f c6 9a 94 72 20 14 01 ee c6 40 33 d8 80 c7 08 25 18 ac 40 28 30 42 26 d4 42 c4 30 80 19 70 c0 0e e8 42 2d d0 96 4a 5e 02 10 84 f0 50 65
                                                                                                                                      Data Ascii: 99?nCu-><A&%.8l$1AAJ-A7C7"v>84.(3C Bp>w'!B*\@-6}H>ltxHkJp4?T4:BTHCBA/)3!B82;sA>I8=7?qr;pjZ5:/r @3%@(0B&B0pB-J^Pe
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: 1b 1b 17 11 0a b2 99 b0 0c 75 92 bf 29 ac c2 26 55 bf 77 8b b9 3d bb c2 7b bb bc cc db bf fe 4b 6a 37 8c c3 e5 aa c3 37 ac c3 3d ec c3 3a fc ae 84 80 06 83 10 69 04 62 30 b6 1b c1 ba cb b8 3f cc c4 4d ec c4 4f 0c c5 51 2c c5 53 4c c5 55 6c c5 38 8c c5 6a 1b a1 5f 6a c2 31 ec c5 5f 9c 3e 2d ac 76 78 3b aa 60 2c b7 7c 01 b2 fc 5b c3 36 9c c5 6d ec c6 59 fc 09 98 40 08 83 70 09 45 7c 77 e5 72 c4 a1 9b bb 4a dc c3 6f ec c7 7f 0c c8 81 2c c8 83 4c c8 85 6c c8 7f bc b6 5b ac 32 74 85 0e 9f 70 c2 66 0c c9 91 dc 1f 62 0c 94 2f 9c b7 92 0c b7 85 91 c6 6a bc c6 89 ec c9 9f ec c9 6e 2c c7 83 20 b8 09 5a a0 79 9c bb 13 fc ff ae ec 8b c5 a0 ec ca af 0c cb b1 2c cb b3 4c cb b5 6c cb b7 8c cb 9f cc c9 21 cb 17 8e 8c c9 bf 0c cc 74 5a b9 76 ea c2 f7 0b c3 c1 0c b5 68 1c
                                                                                                                                      Data Ascii: u)&Uw={Kj77=:ib0?MOQ,SLUl8j_j1_>-vx;`,|[6mY@pE|wrJo,Ll[2tpfb/jn, Zy,Ll!tZvh
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: a9 f8 95 21 02 21 6f 8b f1 83 3b 41 03 8e 68 0a cc 37 13 f5 01 ec 4a a3 07 90 a1 10 16 95 4a f7 00 05 30 2b 05 15 06 1d 0e 01 8d b7 86 86 49 ce 3b 6f b8 2e 62 c1 72 19 42 81 65 18 66 8e 81 11 1e 16 ed 5c 2e 06 16 f9 4d d4 6c 38 be 46 ee a2 78 44 3d c1 59 19 02 ab ac f1 19 1c 39 ca d0 8e 67 ad 51 1f f2 60 2f 1a c2 02 92 6e 92 85 e4 a9 e4 a5 72 de d8 10 b1 e1 10 14 42 1f 28 81 e8 50 d8 12 f7 96 88 c6 6e 63 a6 71 f3 5c 6e f8 74 21 1d 5a e0 4c 63 f9 3e 61 17 42 6b 78 76 0b 39 3e 2f a4 0a f1 51 41 13 94 1f eb 90 41 81 42 9a 5d 14 40 45 04 9b ed 91 95 0b e5 99 5b 10 9a e9 b7 7c c0 71 90 cb 56 3e b5 92 29 a1 32 9d 7b ff 52 99 d8 99 2a cd ec 9d 79 72 04 e5 79 9e 23 10 9c eb 59 03 89 23 9f f9 99 2a 1f b0 9f 7b 12 9f f9 59 04 01 ba 28 51 70 9d e5 59 a0 0b 7a a1 9d
                                                                                                                                      Data Ascii: !!o;Ah7JJ0+I;o.brBef\.Ml8FxD=Y9gQ`/nrB(Pncq\nt!ZLc>aBkxv9>/QAAB]@E[|qV>)2{R*yry#Y#*{Y(QpYz
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: c3 25 54 c1 fb 75 4e 1f b7 da 1f 83 c4 19 b7 1a 21 5f f1 25 ec f1 53 20 c3 25 70 8e ef 72 0e 26 38 32 8e 62 02 13 3f ca 24 bb c4 1b 3f ca 25 63 f2 28 6a 32 03 fe af ee 02 c5 c1 68 58 9a b1 26 4e f4 4b 4f 54 43 14 20 00 af e1 f2 20 74 d2 3e a4 02 21 40 21 3e 14 c3 25 6c cb 36 13 82 fa b4 f2 47 bc f2 e9 b4 c3 25 00 6c c5 a5 c2 20 a8 4f 3e 5c 02 21 b0 4d 2c 03 85 dc d0 f2 4d 6c c3 20 b0 a0 94 72 b3 a4 b5 c3 3e 7f 47 22 37 85 3e ab 59 c5 79 42 37 13 51 40 77 44 2e 33 05 3e 00 43 20 1c d6 47 b4 83 27 00 2c 3e 1c 03 2c be c7 2e a3 b1 2f 37 05 b0 f9 41 2a 57 0f 30 bc 33 4a e8 03 42 e3 4b 30 d3 70 25 03 4a 31 1b b3 ef ff d1 31 50 30 d0 70 ca 10 99 14 c3 20 28 ab 43 78 02 61 28 d5 8b ae 81 b3 88 1f 3e 3b c5 2a 9f 4e 2d 00 41 09 ec 2d 02 b1 c1 10 64 80 45 3c 03 10
                                                                                                                                      Data Ascii: %TuN!_%S %pr&82b?$?%c(j2hX&NKOTC t>!@!>%l6G%l O>\!M,Ml r>G"7>YyB7Q@wD.3>C G',>,./7A*W03JBK0p%J11P0p (Cxa(>;*N-A-dE<
                                                                                                                                      2024-04-19 05:57:44 UTC1304INData Raw: 7d e3 74 ee 96 38 d6 ce 6d b0 01 e6 31 16 6d e0 80 32 a0 05 04 40 82 ff 4d 60 3f 5e 60 40 66 ce 5a 18 01 04 b0 80 05 38 83 29 10 83 70 20 85 12 78 83 0b 30 dc c3 3a 83 2b 68 86 28 50 96 80 36 02 14 c4 92 52 30 83 0c c1 06 33 08 83 2f 50 96 03 f8 80 1c 30 01 57 d0 07 3e 30 8d 55 fe de 99 5d 0b f1 dd 61 42 3c 05 55 30 66 b5 a1 34 49 08 07 5f 60 e9 6a 7b 84 4f 88 69 cf 90 5d 55 f8 84 5c d8 87 52 68 85 7d 68 e9 9d 39 05 42 90 04 4c c8 85 67 22 84 60 4a 5f 6a 6e 0a 6c 10 66 74 70 ae 62 e8 66 4c 68 06 4c 68 0e 00 52 1b 4e d1 dd ba 55 d8 77 55 e7 b0 3e 12 76 ce ce 6e c0 83 1e a8 d7 68 50 00 5d 48 5e 52 f8 00 3e fe 4e ff 05 6e 2a 06 36 16 35 d4 01 b5 01 03 97 4a 20 1b 78 03 13 b8 16 44 f8 80 39 a8 a4 28 78 01 49 08 85 5b 48 84 0c 31 16 7d d8 5c 74 c8 e8 96 02 ca
                                                                                                                                      Data Ascii: }t8m1m2@M`?^`@fZ8)p x0:+h(P6R03/P0W>0U]aB<U0f4I_`j{Oi]U\Rh}h9BLg"`J_jnlftpbfLhLhRNUwU>vnhP]H^R>Nn*65J xD9(xI[H1}\t


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      68192.168.2.54978934.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:43 UTC381OUTGET /files/source/bwihelp/de_DE/image265.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                      ETag: "6092af9d-ab1f"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 43807
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC15861INData Raw: 47 49 46 38 37 61 8b 03 87 02 f7 00 00 00 b5 ef 08 08 10 08 08 31 08 31 7b 10 18 52 18 08 31 18 18 18 18 18 29 18 18 39 18 29 5a 18 31 39 18 42 5a 18 4a 84 21 08 10 21 31 a5 21 42 ad 21 5a 9c 21 b5 e7 29 21 5a 29 29 29 29 31 39 29 31 7b 29 42 5a 29 4a 73 29 52 8c 29 6b bd 29 8c b5 29 9c c6 31 08 18 31 18 21 31 18 39 31 52 a5 31 63 8c 31 6b a5 31 9c ce 31 bd ef 31 c6 f7 39 29 18 39 31 29 39 4a 5a 39 52 84 39 52 bd 39 63 73 39 73 bd 39 84 ce 39 8c ad 39 94 bd 39 ad d6 42 10 39 42 10 5a 42 18 18 42 31 39 42 31 5a 42 31 7b 42 42 42 42 42 73 42 42 84 42 63 8c 4a 00 18 4a 31 21 4a 4a 5a 4a 52 84 4a 52 9c 4a 63 6b 4a 84 ce 4a 94 d6 4a b5 d6 4a c6 ef 52 4a 9c 52 5a a5 52 6b a5 52 6b b5 52 84 9c 52 84 ad 52 94 ad 52 94 ce 52 bd de 52 c6 ef 5a 18 18 5a 21 39 5a 29
                                                                                                                                      Data Ascii: GIF87a11{R1)9)Z19BZJ!!1!B!Z!)!Z))))19)1{)BZ)Js)R)k))11!191R1c1k1119)91)9JZ9R9R9cs9s9999B9BZBB19B1ZB1{BBBBBsBBBcJJ1!JJZJRJRJckJJJJRJRZRkRkRRRRRRZZ!9Z)
                                                                                                                                      2024-04-19 05:57:44 UTC19INData Raw: 50 a0 43 3b ac 03 37 77 b3 37 7f 33 38 87 b3 38 8f 33 39
                                                                                                                                      Data Ascii: PC;7w738839
                                                                                                                                      2024-04-19 05:57:44 UTC10563INData Raw: 97 b3 39 9f 33 3a a7 b3 3a 8b 33 3b 88 c3 77 e1 ff 63 2e 51 c4 15 49 53 58 5a 9a 0c bb 81 eb da b0 ed 6a 44 73 22 e9 21 a7 a7 0f 03 71 0f 3b 71 31 27 f0 24 0b 2f 13 03 00 1d c5 86 8e 46 27 4f 4c f1 3f a8 6d 75 96 e4 90 c6 24 78 66 2b 7a a6 72 6c f4 6c dc fe 43 18 5f c4 90 aa d8 ef 2a b1 67 88 ef 0b b8 b1 7c 72 14 af aa 2f 1d b3 2f 96 be b3 4e 45 c0 65 e6 de d5 02 4a ea 06 24 1c d7 9e a7 8a 80 f6 0d b2 2e 8c 31 24 b7 2b da a6 aa 9b a5 ea 90 92 00 56 55 a7 76 c2 45 90 12 31 46 ab 2a 18 27 6f b6 a6 72 46 90 80 f5 6e 84 ac 0e 69 0f 2a 69 7a cc 6d ac 92 40 21 27 ef 5a 3e eb b5 92 80 6c dc 30 de fa 33 c7 aa ea 18 3f b5 ec ae 35 29 93 2a c9 5a a7 18 47 e7 ed fe f0 f3 62 e7 08 b0 ad 9b 39 b5 ce 1a e9 26 07 c6 e0 aa e3 c7 19 2e 59 49 b3 6a d6 2b 91 cc 8c 75 60 33
                                                                                                                                      Data Ascii: 93::3;wc.QISXZjDs"!q;q1'$/F'OL?mu$xf+zrllC_*g|r//NEeJ$.1$+VUvE1F*'orFni*izm@!'Z>l03?5)*ZGb9&.YIj+u`3
                                                                                                                                      2024-04-19 05:57:44 UTC16384INData Raw: 83 09 c5 2b 02 4a c0 bc 75 98 bf 0a c6 a8 88 3b bd ff 3b 6f bf f0 0b c0 90 36 ea 70 0d 30 cc 1f 63 51 c3 37 9c 44 4f d4 15 39 0c 0d 06 92 0e 35 0c 0c bd db 14 a6 52 24 41 0c c3 d3 e3 0f 35 4c 4e 4b fc 0b e4 34 80 76 49 c4 57 72 bd 07 e2 7f 8f 01 46 f0 d1 c0 ed f1 c0 d4 d3 91 ed 51 c1 91 7b c1 e9 0b bc eb 1b c2 8c f9 2f 51 8b ae 67 fc 35 ad a0 04 22 b0 01 50 83 09 f6 ab b4 36 92 c2 61 b7 c2 ac 3b b6 28 73 32 e9 20 09 71 47 01 39 80 59 70 07 c8 12 48 c8 c0 f4 56 5d 01 95 7d 17 77 16 90 c0 ec e1 59 01 10 77 c9 e8 1e 6c b9 96 7f d5 0f 72 70 00 71 d7 a0 76 29 09 1d ba 00 b2 11 0b 1d ca 00 c0 91 0e c5 90 05 f5 86 ff 0a 4b f6 b4 ea 23 bb 06 72 c5 1a 11 0d e6 48 7b e3 48 cb f5 31 cb a9 b3 c5 22 91 cb 12 cc 40 f6 f3 39 f6 c3 cb bc 7c 3d 58 68 37 f6 23 3f c2 dc 44
                                                                                                                                      Data Ascii: +Ju;;o6p0cQ7DO95R$A5LNK4vIWrFQ{/Qg5"P6a;(s2 qG9YpHV]}wYwlrpqv)K#rH{H1"@9|=Xh7#?D
                                                                                                                                      2024-04-19 05:57:44 UTC980INData Raw: 39 ee 7d 25 32 7e 15 c4 3c fb 51 1d 6c 41 0a f6 96 1c e6 c1 0c 56 20 7f e3 b6 16 66 80 10 0c 38 1f 07 b8 3f f3 38 25 ea a1 0a 2e a1 73 ec e0 0c 50 20 13 e0 58 0a 10 a1 07 32 a1 84 79 e0 13 7a 20 14 e8 01 06 ae c0 73 7e a1 18 6e 60 14 7c 74 1c 70 a0 40 35 f9 13 60 80 0d 28 99 18 70 c0 15 5a f8 85 63 98 65 19 f5 17 72 75 7d a9 b5 25 d0 a1 8b 2f e1 7e 33 93 5a 85 b8 25 42 f5 1a 2c 41 96 93 97 8a 95 b8 89 9b f8 17 ac 01 13 74 f9 5a 99 18 07 af 38 49 bd b5 49 6d 98 8b cb 74 28 ac 62 df cc 78 27 d1 98 6d 35 a0 09 fc 71 1e ca 00 03 aa 57 16 4e 80 14 ec e1 10 8c 20 4a 1d 01 07 72 97 1f d3 e1 6f f9 78 1d ab 21 07 f6 ff 56 1d a8 a1 0c 08 a0 0d a0 a1 1a 2e 20 11 b2 a0 0d c8 81 1a 2e 20 17 f2 94 1c 1a 41 0d a2 61 1e b8 00 14 c8 40 0d a0 01 1b ea e0 0c 6e 80 93 6f 40
                                                                                                                                      Data Ascii: 9}%2~<QlAV f8?8%.sP X2yz s~n`|tp@5`(pZceru}%/~3Z%B,AtZ8IImt(bx'm5qWN Jrox!V. . Aa@no@


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      69192.168.2.54979052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:44 UTC634OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC367INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster_rewrite_fav_icon"
                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                      ETag: "64359ac8-47e"
                                                                                                                                      Last-Modified: Tue, 11 Apr 2023 17:37:12 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 1150
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00
                                                                                                                                      Data Ascii: h(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      70192.168.2.54979152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:44 UTC621OUTGET /files/source/bwihelp/de_DE/template/scripts/projectdata.js HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:44 UTC536INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:44 GMT
                                                                                                                                      ETag: "6092af9d-19b3"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 6579
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:44 UTC6579INData Raw: 2f 2f 20 50 75 62 6c 69 73 68 20 70 72 6f 6a 65 63 74 20 73 70 65 63 69 66 69 63 20 64 61 74 61 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 72 68 20 3d 20 77 69 6e 64 6f 77 2e 72 68 3b 0a 6d 6f 64 65 6c 20 3d 20 72 68 2e 6d 6f 64 65 6c 3b 0a 0a 72 68 2e 63 6f 6e 73 74 73 28 27 44 45 46 41 55 4c 54 5f 54 4f 50 49 43 27 2c 20 65 6e 63 6f 64 65 55 52 49 28 22 23 57 69 6c 6c 6b 6f 6d 6d 65 6e 2e 68 74 6d 22 2e 73 75 62 73 74 72 69 6e 67 28 31 29 29 29 3b 0a 72 68 2e 63 6f 6e 73 74 73 28 27 48 4f 4d 45 5f 46 49 4c 45 50 41 54 48 27 2c 20 65 6e 63 6f 64 65 55 52 49 28 22 69 6e 64 65 78 2e 68 74 6d 22 29 29 3b 0a 72 68 2e 63 6f 6e 73 74 73 28 27 53 54 41 52 54 5f 46 49 4c 45 50 41 54 48 27 2c 20 65 6e 63 6f 64 65 55 52 49 28 27 69 6e 64 65 78 2e 68 74 6d 27 29
                                                                                                                                      Data Ascii: // Publish project specific data(function() {rh = window.rh;model = rh.model;rh.consts('DEFAULT_TOPIC', encodeURI("#Willkommen.htm".substring(1)));rh.consts('HOME_FILEPATH', encodeURI("index.htm"));rh.consts('START_FILEPATH', encodeURI('index.htm')


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      71192.168.2.54979234.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:45 UTC353OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:57:46 UTC366INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster_rewrite_fav_icon"
                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:45 GMT
                                                                                                                                      ETag: "64359ac8-47e"
                                                                                                                                      Last-Modified: Tue, 11 Apr 2023 17:37:12 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 1150
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:57:46 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 c3 0e 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 00
                                                                                                                                      Data Ascii: h(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                      72192.168.2.54979623.1.237.91443
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:57:47 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                      Origin: https://www.bing.com
                                                                                                                                      Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                      Accept: */*
                                                                                                                                      Accept-Language: en-CH
                                                                                                                                      Content-type: text/xml
                                                                                                                                      X-Agent-DeviceId: 01000A410900D492
                                                                                                                                      X-BM-CBT: 1696428841
                                                                                                                                      X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                      X-BM-DeviceDimensions: 784x984
                                                                                                                                      X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                      X-BM-DeviceScale: 100
                                                                                                                                      X-BM-DTZ: 120
                                                                                                                                      X-BM-Market: CH
                                                                                                                                      X-BM-Theme: 000000;0078d7
                                                                                                                                      X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                      X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                      X-Device-isOptin: false
                                                                                                                                      X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                      X-Device-OSSKU: 48
                                                                                                                                      X-Device-Touch: false
                                                                                                                                      X-DeviceID: 01000A410900D492
                                                                                                                                      X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                      X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                      X-PositionerType: Desktop
                                                                                                                                      X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                      X-Search-CortanaAvailableCapabilities: None
                                                                                                                                      X-Search-SafeSearch: Moderate
                                                                                                                                      X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                      X-UserAgeClass: Unknown
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                      Host: www.bing.com
                                                                                                                                      Content-Length: 2484
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Cache-Control: no-cache
                                                                                                                                      Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713506234907&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                      2024-04-19 05:57:47 UTC1OUTData Raw: 3c
                                                                                                                                      Data Ascii: <
                                                                                                                                      2024-04-19 05:57:47 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                      Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                      2024-04-19 05:57:47 UTC480INHTTP/1.1 204 No Content
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                      X-MSEdge-Ref: Ref A: F57B0485C2A0423C9926103CC59AF61D Ref B: LAX311000111035 Ref C: 2024-04-19T05:57:47Z
                                                                                                                                      Date: Fri, 19 Apr 2024 05:57:47 GMT
                                                                                                                                      Connection: close
                                                                                                                                      Alt-Svc: h3=":443"; ma=93600
                                                                                                                                      X-CDN-TraceID: 0.57ed0117.1713506267.103e4313


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      73192.168.2.54980052.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:06 UTC682OUTGET /files/source/bwihelp/de_DE/rategroups.htm HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:07 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: text/html
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:07 GMT
                                                                                                                                      ETag: "6092af9d-326b"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 12907
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:07 UTC8545INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 4c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 2d 44 45 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 41 64 6f 62 65 20 52 6f 62 6f 48 65 6c 70 20 32 30 31 39 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 50 72 65 69 73 67 72 75 70 70 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 53 74 79 6c 65
                                                                                                                                      Data Ascii: <!DOCTYPE HTML><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Language" content="de-DE" /><meta name="generator" content="Adobe RoboHelp 2019" /><title>Preisgruppen</title><link rel="Style
                                                                                                                                      2024-04-19 05:58:07 UTC4362INData Raw: 6c 65 67 74 2e 20 52 65 73 65 72 76 69 65 72 75 6e 67 65 6e 20 0a 09 09 09 20 6d 69 74 20 6c 6f 6b 61 6c 65 6e 20 50 72 65 69 73 65 6e 20 77 65 72 64 65 6e 20 61 6c 73 20 e2 80 9e 48 50 e2 80 9c 20 28 3d 48 6f 75 73 65 20 50 6c 61 6e e2 80 9c 29 20 61 6e 20 64 61 73 20 0a 09 09 09 20 43 52 53 20 c3 9c 62 65 72 6d 69 74 74 65 6c 74 2e 20 26 23 31 36 30 3b 52 65 73 65 72 76 69 65 72 75 6e 67 65 6e 20 6d 69 74 20 6c 6f 6b 61 6c 65 6e 20 50 72 65 69 73 65 6e 20 0a 09 09 09 20 77 65 72 64 65 6e 20 6d 69 74 20 64 65 6d 20 50 72 65 69 73 74 79 70 20 e2 80 9e 48 50 e2 80 9c 20 28 3d 48 6f 75 73 65 20 50 6c 61 6e 29 20 61 6e 20 64 61 73 20 43 52 53 20 c3 bc 62 65 72 6d 69 74 74 65 6c 74 2e 3c 2f 70 3e 3c 2f 6c 69 3e 0a 09 09 3c 2f 75 6c 3e 0a 09 09 3c 68 33 3e 3c
                                                                                                                                      Data Ascii: legt. Reservierungen mit lokalen Preisen werden als HP (=House Plan) an das CRS bermittelt. &#160;Reservierungen mit lokalen Preisen werden mit dem Preistyp HP (=House Plan) an das CRS bermittelt.</p></li></ul><h3><


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      74192.168.2.54980152.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:07 UTC658OUTGET /files/source/bwihelp/de_DE/money.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:07 UTC522INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:07 GMT
                                                                                                                                      ETag: "6092af9d-fca"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 4042
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:07 UTC4042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 0f 91 49 44 41 54 78 9c ed 99 69 8c 9d 57 79 c7 7f e7 bc ef 7b f7 65 76 7b c6 e3 65 66 e2 dd 38 89 b1 9d 8d 90 40 21 50 35 d7 09 05 54 d4 02 dd a0 a4 5f a9 a8 aa 56 15 52 bf 50 5a 75 13 6d 3f 14 55 45 15 12 1f da b2 5d 40 a1 4d 11 94 26 04 9c cd 71 6c 27 33 b6 67 3c e3 59 ef 9d b9 db bb bf e7 bc a7 1f 66 52 12 e2 d8 49 0a 95 90 f2 7c bb e7 1e dd f3 ff 9d e7 39 cf 7d ce 73 e0 4d 7b d3 de b4 9f 6b 13 ff 1f 8b d4 eb 75 80 8a ed 38 27 57 bc de 89 a1 6a 75 30 4e 92 b6 89 93 33 19 69 3d 21 60 a5 56 ab 99 37 f2 db 3f 33 80 7a bd 2e 11 62 7b a4 d4 64 ce 71 ee 9f 0b 7a 0f 4d ed dc 59 35 8e 43 a3 d7 c1 0f c3 cd 89 5a c7 4e ac 9f ec 13 d6 9f 64 a5 f5 1f b5 5a 4d
                                                                                                                                      Data Ascii: PNGIHDR00WIDATxiWy{ev{ef8@!P5T_VRPZum?UE]@M&ql'3g<YfRI|9}sM{ku8'Wju0N3i=!`V7?3z.b{dqzMY5CZNdZM


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      75192.168.2.54980252.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:07 UTC671OUTGET /files/source/bwihelp/de_DE/thumb_User_Account.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:08 UTC522INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-532"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 1330
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:08 UTC1330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 07 74 49 4d 45 07 dc 08 02 08 2f 09 56 82 24 cf 00 00 00 09 70 48 59 73 00 00 1e c1 00 00 1e c1 01 c3 69 54 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 f1 50 4c 54 45 fc fc fc fc fa f5 eb e8 e4 a0 a5 ad 80 90 9f 6b 84 a1 64 83 a5 5f 7d 9c 6a 81 99 e0 dc d7 fa f4 ec 85 97 a6 99 b6 e4 78 a2 ca 8b b3 da 84 ac d3 7d a4 d0 75 9a c2 6a 96 c2 40 68 93 bf bd be ec e7 e1 6e 9d cc 92 a1 b2 b9 ca ef 92 b6 dc 89 ae d1 71 97 bd 76 7d 85 f3 f3 f2 a6 b5 c7 6e 9a c6 dc e3 fe 94 ba e1 9a bf e3 90 ae c9 63 8f ba 7a 81 89 db da dc 90 9e 80 72 89 5c 64 7c 4d 6d 7f 59 7b 8a 63 f2 f5 fc a3 c7 eb 9f bf db 56 7b a5 b1 af ab b6 c3 aa 56 86 24 72 9b 4a 78 9d
                                                                                                                                      Data Ascii: PNGIHDRtIME/V$pHYsiTSgAMAaPLTEkd_}jx}uj@hnqv}nczr\d|MmY{cV{V$rJx


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      76192.168.2.54980352.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:07 UTC671OUTGET /files/source/bwihelp/de_DE/protel-bullet_grey.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:08 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-188"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 392
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:08 UTC392INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0d 08 06 00 00 00 a4 4e 3e 19 00 00 00 2a 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 46 72 20 36 20 4a 61 6e 20 32 30 31 32 20 31 34 3a 30 30 3a 30 34 20 2b 30 31 30 30 fb f2 23 84 00 00 00 07 74 49 4d 45 07 dc 01 06 0d 00 39 e6 fe 1b c3 00 00 00 09 70 48 59 73 00 00 1e c1 00 00 1e c1 01 c3 69 54 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 e1 49 44 41 54 78 da 63 60 18 6c 80 11 44 34 34 34 fc 3f 75 ea cc 2b 46 46 46 31 52 34 9b 9a 1a 83 f4 82 cd 60 82 1a c4 f8 ee dd 1b 05 90 04 b1 e0 ff ff ff 7f 4f 9c 38 e1 80 e2 22 64 00 71 dd d9 a7 8c 8c 0c d2 f8 0c fa f7 ef ff 84 ed db b7 14 c2 f8 4c 58 0c 62 34 33 33 96 06 da f8 0c 8f 6b 6e be 7f ff a6 0a 59 8c 09 9b 42 88
                                                                                                                                      Data Ascii: PNGIHDRN>*tEXtCreation TimeFr 6 Jan 2012 14:00:04 +0100#tIME9pHYsiTSgAMAaIDATxc`lD444?u+FFF1R4`O8"dqLXb433knYB


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      77192.168.2.54980452.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:07 UTC660OUTGET /files/source/bwihelp/de_DE/image96.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:08 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-81c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 33221
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:08 UTC15860INData Raw: 47 49 46 38 37 61 f0 02 13 02 e7 00 00 7b 7b 7b 9c 9c 9c 8c 8c 8c 6b 6b 73 63 63 63 10 18 10 08 00 00 21 18 10 4a 42 42 5a 52 52 d6 d6 d6 bd bd c6 ad ad ad e7 e7 e7 f7 f7 f7 a5 ce e7 a5 bd de c6 ce d6 8c b5 d6 31 9c f7 52 94 c6 52 c6 f7 7b 94 bd 8c ce f7 73 bd f7 31 84 ce c6 de ef a5 de e7 de ad 9c d6 bd b5 de d6 b5 94 7b 63 29 29 29 31 63 9c de d6 9c 4a 42 73 c6 ef f7 ad 84 63 42 18 29 31 73 a5 84 5a 4a 9c 5a 4a 29 31 10 00 08 4a 84 84 63 6b 8c a5 73 7b 9c 21 08 21 18 31 42 42 00 29 31 39 4a b5 9c 63 29 39 73 c6 8c 63 08 08 6b f7 f7 b5 63 39 29 52 52 63 4a 5a 9c a5 e7 f7 ad 5a 29 00 42 8c 7b 31 21 73 9c a5 4a 08 4a f7 de 94 63 42 5a 73 ad d6 de b5 84 21 52 73 39 52 6b 84 31 39 52 73 94 ef de b5 29 21 73 de ce 8c 31 08 6b 5a 00 63 6b 9c ce 39 39 8c 52 9c
                                                                                                                                      Data Ascii: GIF87a{{{kksccc!JBBZRR1RR{s1{c)))1cJBscB)1sZJZJ)1Jcks{!!1BB)19Jc)9sckc9)RRcJZZ)B{1!sJJcBZs!Rs9Rk19Rs)!s1kZck99R
                                                                                                                                      2024-04-19 05:58:08 UTC10583INData Raw: ac db 0d 54 c1 59 ca 97 5a c2 00 1c 13 d1 63 0a 45 64 42 98 5a ea af 21 37 f3 04 e1 25 e7 86 17 68 96 e6 62 01 26 d9 12 66 19 18 a6 97 4a ef 6b b6 ed 5e b4 30 27 13 b3 39 c3 db 33 2b b3 03 e0 ed 68 f5 a6 53 89 a6 28 89 2e 7d 3e 01 99 c0 02 16 e0 68 08 df 45 64 2e 29 25 ef 73 05 85 a7 78 0a b4 03 fc e6 f1 1a b4 51 c1 56 71 16 ee 05 1e ae 6d 55 28 14 dc c0 11 94 81 71 21 57 09 58 27 09 e0 73 44 4b f4 39 f7 33 c3 6a 04 40 83 96 5e 1a 2f 89 91 b3 60 f2 a0 1a a4 27 a6 9e d9 1f 36 14 44 5a 12 f3 a5 c0 7c 26 c1 7f 05 d8 80 d9 41 7e 22 18 7f c2 a9 38 1b 80 0d d8 f3 39 eb b3 4b 4f 89 81 d6 a0 45 83 6e 46 b3 21 8a 2d 56 0a 84 da 7a ba 00 66 5c 52 7e d9 98 5a 1a 00 86 02 80 86 ba 40 04 74 a8 5a da fe c2 0f ec 68 76 92 40 52 b4 74 55 67 4f 3a 72 4a 52 ec f5 58 73 c4
                                                                                                                                      Data Ascii: TYZcEdBZ!7%hb&fJk^0'93+hS(.}>hEd.)%sxQVqmU(q!WX'sDK93j@^/`'6DZ|&A~"89KOEnF!-Vzf\R~Z@tZhv@RtUgO:rJRXs
                                                                                                                                      2024-04-19 05:58:08 UTC6778INData Raw: 86 03 aa c2 1f a9 90 a9 ba 30 3b 24 cc 1f 01 ac 23 b4 4b c0 c2 00 a1 07 ac ba cb 3b 41 89 c6 1f ba 00 c1 d5 b0 a1 fd c1 c2 90 da 9d 07 e2 bb bc 60 02 d5 e0 bf 6e 82 40 e0 f0 05 af 59 52 d6 2b 22 d8 1b 28 dc db bd e1 88 07 c9 f2 13 8e 51 be 1e 71 b6 1d 91 b6 f2 39 ac 17 58 ac ef cb 6e 3c 60 95 d7 90 9b c2 40 05 fe b2 69 9d 05 00 a7 fa 8b a4 c7 fb ba e7 3a a5 5e 20 08 29 0c 52 ca 10 0a 90 a4 0d 8d 8b bb 90 da 06 92 fb 48 ab e0 03 46 2c a7 f9 92 09 82 80 03 02 31 af 1a dc 0b 6c 90 0d 53 8a 03 6a 79 0d 97 0a b2 d6 20 ba b3 c3 c6 55 29 49 99 30 a7 03 fb 94 75 dc a0 0b 05 0c 4e 29 0c 83 e0 1f 7f a0 0d 4f 93 0a 9e c0 9b 7f dc 35 82 90 59 c4 d0 bb 08 b2 bc 8b c0 0c 53 2a 08 a7 d3 2a 3c e0 0b 27 bb 2b 44 9b 21 46 1b 13 87 49 12 4c fc 8a c1 2c cc c3 4c cc c5 ac 36
                                                                                                                                      Data Ascii: 0;$#K;A`n@YR+"(Qq9Xn<`@i:^ )RHF,1lSjy U)I0uN)O5YS**<'+D!FIL,L6


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      78192.168.2.54980534.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:07 UTC378OUTGET /files/source/bwihelp/de_DE/money.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:08 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-fca"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 4042
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:08 UTC4042INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 0f 91 49 44 41 54 78 9c ed 99 69 8c 9d 57 79 c7 7f e7 bc ef 7b f7 65 76 7b c6 e3 65 66 e2 dd 38 89 b1 9d 8d 90 40 21 50 35 d7 09 05 54 d4 02 dd a0 a4 5f a9 a8 aa 56 15 52 bf 50 5a 75 13 6d 3f 14 55 45 15 12 1f da b2 5d 40 a1 4d 11 94 26 04 9c cd 71 6c 27 33 b6 67 3c e3 59 ef 9d b9 db bb bf e7 bc a7 1f 66 52 12 e2 d8 49 0a 95 90 f2 7c bb e7 1e dd f3 ff 9d e7 39 cf 7d ce 73 e0 4d 7b d3 de b4 9f 6b 13 ff 1f 8b d4 eb 75 80 8a ed 38 27 57 bc de 89 a1 6a 75 30 4e 92 b6 89 93 33 19 69 3d 21 60 a5 56 ab 99 37 f2 db 3f 33 80 7a bd 2e 11 62 7b a4 d4 64 ce 71 ee 9f 0b 7a 0f 4d ed dc 59 35 8e 43 a3 d7 c1 0f c3 cd 89 5a c7 4e ac 9f ec 13 d6 9f 64 a5 f5 1f b5 5a 4d
                                                                                                                                      Data Ascii: PNGIHDR00WIDATxiWy{ev{ef8@!P5T_VRPZum?UE]@M&ql'3g<YfRI|9}sM{ku8'Wju0N3i=!`V7?3z.b{dqzMY5CZNdZM


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      79192.168.2.54980752.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:08 UTC660OUTGET /files/source/bwihelp/de_DE/image40.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:09 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-9360"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 37728
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:09 UTC15860INData Raw: 47 49 46 38 37 61 eb 01 66 01 f7 00 00 00 00 00 00 00 ce 00 00 ef 00 08 ef 08 08 18 08 18 ef 08 21 ef 10 00 ef 10 08 ce 10 08 ef 10 10 d6 10 18 ce 18 08 e7 18 08 f7 18 18 18 18 18 29 18 18 bd 18 18 e7 18 21 52 18 21 ce 18 21 f7 18 29 31 18 29 5a 18 29 ce 18 29 e7 29 18 18 29 18 29 29 18 bd 29 21 d6 29 21 ef 29 29 31 29 31 39 29 31 63 29 31 bd 29 31 d6 29 42 5a 31 21 e7 31 21 f7 31 31 52 31 31 ef 31 39 ef 31 4a de 39 21 e7 39 29 d6 39 31 31 39 31 bd 39 39 42 39 39 ef 39 42 5a 39 4a de 39 4a ef 39 52 ce 42 29 ef 42 39 bd 42 39 d6 42 42 52 42 52 63 4a 29 f7 4a 39 31 4a 39 ef 4a 42 42 4a 4a e7 4a 52 a5 4a 52 bd 4a 52 ce 4a 5a e7 52 39 e7 52 39 f7 52 42 31 52 4a 42 52 52 5a 52 52 6b 52 63 6b 52 6b ce 5a 52 f7 5a 5a b5 5a 63 84 5a 63 a5 5a 6b 8c 5a 6b ef 63 52
                                                                                                                                      Data Ascii: GIF87af!)!R!!)1)Z)))))))!)!))1)19)1c)1)1)BZ1!1!11R11191J9!9)9119199B999BZ9J9J9RB)B9B9BBRBRcJ)J91J9JBBJJJRJRJRJZR9R9RB1RJBRRZRRkRckRkZRZZZcZcZkZkcR
                                                                                                                                      2024-04-19 05:58:09 UTC19INData Raw: 19 da 64 99 3f d0 42 11 74 c6 24 cf 01 54 ac 4e 07 a9 4d
                                                                                                                                      Data Ascii: d?Bt$TNM
                                                                                                                                      2024-04-19 05:58:09 UTC16384INData Raw: 46 a8 0c ae f5 41 18 ec e7 18 7c 82 0e 1c 16 88 c4 ff 04 43 a8 14 0e f8 42 26 ac 84 23 b0 c0 3a db a6 cb 6d 99 43 c4 45 5b 30 53 27 bb 40 76 08 02 67 99 d3 1c 89 81 4f a1 87 75 78 49 c2 78 43 26 08 04 c4 82 c8 6a 18 04 14 c0 00 2d 68 c0 88 14 c1 07 b8 13 ae 64 c0 03 fc 85 1d e4 2f 13 10 c5 07 34 23 88 64 82 07 f0 80 03 c0 45 36 10 81 03 54 80 25 7c 02 00 00 40 cc ad 94 3b 0d 4c 38 e2 81 a0 72 57 1b dc 12 44 78 c0 0f e5 12 43 34 0a 50 08 44 b8 42 f4 9a dc 12 6e 89 07 14 dc 4b 1b 14 87 59 7c 42 11 4c c7 7c e0 40 dc c5 c7 67 66 07 86 40 b4 f8 f4 e0 85 f9 03 31 dd 47 7a 70 d7 69 21 45 86 7c 05 33 b5 81 11 b0 6f 2f 1b 01 78 dc 08 1e 2c c2 68 18 58 41 67 c1 26 64 43 44 00 e7 84 e8 80 43 21 10 3f 69 d6 51 69 42 26 d8 41 58 d4 99 c8 7d 02 16 e0 53 26 f0 c0 11 38
                                                                                                                                      Data Ascii: FA|CB&#:mCE[0S'@vgOuxIxC&j-hd/4#dE6T%|@;L8rWDxC4PDBnKY|BL|@gf@1Gzpi!E|3o/x,hXAg&dCDC!?iQiB&AX}S&8
                                                                                                                                      2024-04-19 05:58:09 UTC5465INData Raw: 67 1e 86 67 67 b6 e8 81 06 e7 96 d6 68 b5 28 09 59 ff 0e e5 53 76 65 9a 96 e9 f4 b5 e9 9b f6 d8 56 d6 69 9c ce e9 9e 4e d2 9f 06 6a 4f 1e 6a f5 15 ea a2 36 e5 38 0c d1 a5 46 bd 86 80 8f 6d 64 6a b2 4b 8e a8 a6 ea a3 ea 30 a6 aa ea ac 36 2a a7 ee b0 ab d6 6a a6 e6 ea af d6 ea c2 30 49 b1 ae 6a 0b 36 6b aa 8e e9 b4 0e d1 98 3e 68 05 4b e8 8a 4e e9 17 6e e8 34 26 69 cd 8d 68 ba ee 68 95 9e 6b 49 ae 6b b0 7b 68 e0 7d eb 53 8c 6b 68 a5 68 37 fe 6b 6b be 6b 75 1b ec 71 2c 6c 96 3d 6c 3e 4e 6c 76 0e 6c c6 de e8 1f 9e e8 be 56 e8 93 f6 6b 97 76 68 d3 bd 6c c4 de 6b 6e fe 68 bd be e8 cf f6 6c bc 0e 66 45 ce ec d2 36 67 ce b6 4e 91 36 0b 80 8e 61 7c fe df c7 66 ec c8 66 e6 c9 2e e9 ca be b9 d0 96 ec d1 7e 6d d7 8e 6d de 06 5e df 86 27 93 66 6d e1 06 6c cd c6 6c 04
                                                                                                                                      Data Ascii: gggh(YSveViNjOj68FmdjK06*j0Ij6k>hKNn4&ihhkIk{h}Skhh7kkkuq,l=l>NlvlVkvhlknhlfE6gN6a|ff.~mm^'fmll


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      80192.168.2.54980834.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:08 UTC391OUTGET /files/source/bwihelp/de_DE/thumb_User_Account.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:08 UTC521INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-532"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 1330
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:08 UTC1330INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 03 00 00 00 d7 a9 cd ca 00 00 00 07 74 49 4d 45 07 dc 08 02 08 2f 09 56 82 24 cf 00 00 00 09 70 48 59 73 00 00 1e c1 00 00 1e c1 01 c3 69 54 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 f1 50 4c 54 45 fc fc fc fc fa f5 eb e8 e4 a0 a5 ad 80 90 9f 6b 84 a1 64 83 a5 5f 7d 9c 6a 81 99 e0 dc d7 fa f4 ec 85 97 a6 99 b6 e4 78 a2 ca 8b b3 da 84 ac d3 7d a4 d0 75 9a c2 6a 96 c2 40 68 93 bf bd be ec e7 e1 6e 9d cc 92 a1 b2 b9 ca ef 92 b6 dc 89 ae d1 71 97 bd 76 7d 85 f3 f3 f2 a6 b5 c7 6e 9a c6 dc e3 fe 94 ba e1 9a bf e3 90 ae c9 63 8f ba 7a 81 89 db da dc 90 9e 80 72 89 5c 64 7c 4d 6d 7f 59 7b 8a 63 f2 f5 fc a3 c7 eb 9f bf db 56 7b a5 b1 af ab b6 c3 aa 56 86 24 72 9b 4a 78 9d
                                                                                                                                      Data Ascii: PNGIHDRtIME/V$pHYsiTSgAMAaPLTEkd_}jx}uj@hnqv}nczr\d|MmY{cV{V$rJx


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      81192.168.2.54980652.51.239.694436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:08 UTC661OUTGET /files/source/bwihelp/de_DE/image104.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://connect.protel.net/files/source/bwihelp/de_DE/rategroups.htm
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:09 UTC524INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.103-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-6d01"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 27905
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:09 UTC15860INData Raw: 47 49 46 38 37 61 31 02 ba 01 e7 6b 00 d6 d6 d6 bd bd bd ad ad ad a5 9c a5 8c 94 94 8c 84 84 84 7b 84 7b 7b 7b 6b 73 73 94 94 9c c6 c6 ce b5 b5 ad 5a 5a 5a 31 39 39 31 29 31 6b 6b 63 21 21 21 5a 4a 4a 42 39 39 42 42 4a f7 f7 f7 f7 f7 f7 e7 e7 e7 bd ce de 63 9c ce 39 94 c6 4a 9c ce 73 a5 c6 31 9c f7 18 a5 d6 94 ce f7 b5 de ef c6 e7 f7 29 94 ce c6 e7 e7 94 ad c6 b5 ce ef a5 ce ef de de d6 b5 9c 9c 94 7b 5a 21 31 4a 4a 5a 94 63 8c c6 52 29 39 4a 84 bd c6 a5 84 52 4a 39 63 73 a5 31 10 18 4a 6b 7b 7b 5a 73 84 94 c6 94 84 6b 63 4a 39 31 42 52 84 a5 bd 42 4a 7b 52 5a 7b 39 5a 9c 84 5a 5a 8c 73 42 de ce a5 6b 42 63 63 63 9c e7 ef f7 b5 94 7b a5 84 7b 73 94 bd c6 a5 9c 7b a5 d6 a5 9c 84 de d6 c6 7b bd f7 8c 73 6b 4a 7b a5 39 4a 63 de ef f7 d6 b5 9c 4a 5a 4a 5a 6b
                                                                                                                                      Data Ascii: GIF87a1k{{{{kssZZZ1991)1kkc!!!ZJJB99BBJc9Js1){Z!1JJZcR)9JRJ9cs1Jk{{ZskcJ91BRBJ{RZ{9ZZZsBkBccc{{s{{skJ{9JcJZJZk
                                                                                                                                      2024-04-19 05:58:09 UTC19INData Raw: 48 c0 2f d4 c0 22 0c 00 18 c0 c0 11 64 41 02 04 0c 65 d4
                                                                                                                                      Data Ascii: H/"dAe
                                                                                                                                      2024-04-19 05:58:09 UTC10564INData Raw: 00 3c 85 c1 2f 88 80 7f 05 f2 c8 52 72 32 f3 cc 32 d3 44 26 ab ec 26 4b b0 dd e8 c1 05 b8 0e 19 7c 2b 0c c4 91 61 18 c0 9f f4 45 28 21 c4 0f 54 c1 4b a0 72 a3 20 f3 3a 5b b2 1a 37 73 fa 3e 73 04 cf f2 b1 09 0a 86 d0 42 0e 14 80 c1 62 41 23 3d c0 bc 22 04 55 16 58 47 98 84 eb 1c b3 3a 1f b4 c9 b4 f3 4c bc 73 e8 f6 ae 43 e3 c4 89 c5 dd 0b 4c f4 5c 00 02 f9 2c 01 00 0c c3 04 9c 01 28 14 40 2f e0 93 16 04 41 31 a3 b3 4f 85 b4 48 4f 0c 49 cb 84 49 ab 28 4a bb b1 bc 2d d3 00 c8 26 a9 d4 f3 77 a6 41 8f 20 c1 00 a4 c1 a8 08 42 02 e4 ce d1 f5 29 48 07 35 dc 0c 75 bd e5 f0 0f 0b 89 dd 94 f2 e6 64 c5 ec 96 9e d4 56 00 3a 13 34 da 00 35 57 3b fe 8b 57 73 95 42 3f b0 22 d3 30 23 73 70 ec ba f5 5b 1b 4a 5c 5b c4 5c eb b1 10 2f 72 4a 57 a8 5e ef 75 9b f4 75 51 6b a9 e8
                                                                                                                                      Data Ascii: </Rr22D&&K|+aE(!TKr :[7s>sBbA#="UXG:LsCL\,(@/A1OHOII(J-&wA B)H5udV:45W;WsB?"0#sp[J\[\/rJW^uuQk
                                                                                                                                      2024-04-19 05:58:09 UTC1462INData Raw: 35 2f 1c 0c c2 21 2c c2 16 fc c0 25 4c b9 11 bc 74 15 a1 06 1a 10 02 2d ec c2 2f 0c c3 31 2c c3 33 4c c3 34 9c 01 18 f0 6a 6a 71 13 3e c6 c3 3d ec c3 3f 0c c4 41 2c c4 43 9c 00 87 65 c2 47 5c b8 28 7c 75 15 70 01 19 c0 01 4f 0c c5 51 2c c5 53 4c c5 55 6c c5 57 fc c4 9f aa 16 01 a0 2c ed 05 00 05 30 be 48 2c c6 fe 06 aa c4 ec ab 00 1d 90 04 ec 05 02 1c 90 01 40 bb 1a 3d 92 b6 29 42 01 e9 33 c6 75 3c ae 65 cc b5 67 9c c6 ec c5 01 21 e0 c6 14 90 23 71 9c 83 d3 46 c7 76 6c c8 0f 88 c7 23 a1 c7 54 61 ba 69 40 1f 41 00 00 22 80 12 0b 60 2f 51 d1 c7 7f 1c c8 21 c7 13 3d 76 87 40 e8 7f d5 12 19 73 ec c6 87 4c ca 9b 97 c8 22 b1 c8 52 51 06 5d 60 06 67 00 50 43 72 3f 68 70 03 b7 69 c9 7e ac 16 99 9c 14 1d 46 48 52 29 ae 2c f8 61 27 f1 cb 0e 58 01 62 a2 66 4c 51 c8
                                                                                                                                      Data Ascii: 5/!,%Lt-/1,3L4jjq>=?A,CeG\(|upOQ,SLUlW,0H,@=)B3u<eg!#qFvl#Tai@A"`/Q!=v@sL"RQ]`gPCr?hpi~FHR),a'XbfLQ


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      82192.168.2.54980934.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:08 UTC391OUTGET /files/source/bwihelp/de_DE/protel-bullet_grey.png HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:09 UTC520INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:08 GMT
                                                                                                                                      ETag: "6092af9d-188"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 392
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:09 UTC392INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 0d 08 06 00 00 00 a4 4e 3e 19 00 00 00 2a 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 46 72 20 36 20 4a 61 6e 20 32 30 31 32 20 31 34 3a 30 30 3a 30 34 20 2b 30 31 30 30 fb f2 23 84 00 00 00 07 74 49 4d 45 07 dc 01 06 0d 00 39 e6 fe 1b c3 00 00 00 09 70 48 59 73 00 00 1e c1 00 00 1e c1 01 c3 69 54 53 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 e1 49 44 41 54 78 da 63 60 18 6c 80 11 44 34 34 34 fc 3f 75 ea cc 2b 46 46 46 31 52 34 9b 9a 1a 83 f4 82 cd 60 82 1a c4 f8 ee dd 1b 05 90 04 b1 e0 ff ff ff 7f 4f 9c 38 e1 80 e2 22 64 00 71 dd d9 a7 8c 8c 0c d2 f8 0c fa f7 ef ff 84 ed db b7 14 c2 f8 4c 58 0c 62 34 33 33 96 06 da f8 0c 8f 6b 6e be 7f ff a6 0a 59 8c 09 9b 42 88
                                                                                                                                      Data Ascii: PNGIHDRN>*tEXtCreation TimeFr 6 Jan 2012 14:00:04 +0100#tIME9pHYsiTSgAMAaIDATxc`lD444?u+FFF1R4`O8"dqLXb433knYB


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      83192.168.2.54981034.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:08 UTC380OUTGET /files/source/bwihelp/de_DE/image96.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:09 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:09 GMT
                                                                                                                                      ETag: "6092af9d-81c5"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 33221
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:09 UTC15861INData Raw: 47 49 46 38 37 61 f0 02 13 02 e7 00 00 7b 7b 7b 9c 9c 9c 8c 8c 8c 6b 6b 73 63 63 63 10 18 10 08 00 00 21 18 10 4a 42 42 5a 52 52 d6 d6 d6 bd bd c6 ad ad ad e7 e7 e7 f7 f7 f7 a5 ce e7 a5 bd de c6 ce d6 8c b5 d6 31 9c f7 52 94 c6 52 c6 f7 7b 94 bd 8c ce f7 73 bd f7 31 84 ce c6 de ef a5 de e7 de ad 9c d6 bd b5 de d6 b5 94 7b 63 29 29 29 31 63 9c de d6 9c 4a 42 73 c6 ef f7 ad 84 63 42 18 29 31 73 a5 84 5a 4a 9c 5a 4a 29 31 10 00 08 4a 84 84 63 6b 8c a5 73 7b 9c 21 08 21 18 31 42 42 00 29 31 39 4a b5 9c 63 29 39 73 c6 8c 63 08 08 6b f7 f7 b5 63 39 29 52 52 63 4a 5a 9c a5 e7 f7 ad 5a 29 00 42 8c 7b 31 21 73 9c a5 4a 08 4a f7 de 94 63 42 5a 73 ad d6 de b5 84 21 52 73 39 52 6b 84 31 39 52 73 94 ef de b5 29 21 73 de ce 8c 31 08 6b 5a 00 63 6b 9c ce 39 39 8c 52 9c
                                                                                                                                      Data Ascii: GIF87a{{{kksccc!JBBZRR1RR{s1{c)))1cJBscB)1sZJZJ)1Jcks{!!1BB)19Jc)9sckc9)RRcJZZ)B{1!sJJcBZs!Rs9Rk19Rs)!s1kZck99R
                                                                                                                                      2024-04-19 05:58:09 UTC10582INData Raw: db 0d 54 c1 59 ca 97 5a c2 00 1c 13 d1 63 0a 45 64 42 98 5a ea af 21 37 f3 04 e1 25 e7 86 17 68 96 e6 62 01 26 d9 12 66 19 18 a6 97 4a ef 6b b6 ed 5e b4 30 27 13 b3 39 c3 db 33 2b b3 03 e0 ed 68 f5 a6 53 89 a6 28 89 2e 7d 3e 01 99 c0 02 16 e0 68 08 df 45 64 2e 29 25 ef 73 05 85 a7 78 0a b4 03 fc e6 f1 1a b4 51 c1 56 71 16 ee 05 1e ae 6d 55 28 14 dc c0 11 94 81 71 21 57 09 58 27 09 e0 73 44 4b f4 39 f7 33 c3 6a 04 40 83 96 5e 1a 2f 89 91 b3 60 f2 a0 1a a4 27 a6 9e d9 1f 36 14 44 5a 12 f3 a5 c0 7c 26 c1 7f 05 d8 80 d9 41 7e 22 18 7f c2 a9 38 1b 80 0d d8 f3 39 eb b3 4b 4f 89 81 d6 a0 45 83 6e 46 b3 21 8a 2d 56 0a 84 da 7a ba 00 66 5c 52 7e d9 98 5a 1a 00 86 02 80 86 ba 40 04 74 a8 5a da fe c2 0f ec 68 76 92 40 52 b4 74 55 67 4f 3a 72 4a 52 ec f5 58 73 c4 8b
                                                                                                                                      Data Ascii: TYZcEdBZ!7%hb&fJk^0'93+hS(.}>hEd.)%sxQVqmU(q!WX'sDK93j@^/`'6DZ|&A~"89KOEnF!-Vzf\R~Z@tZhv@RtUgO:rJRXs
                                                                                                                                      2024-04-19 05:58:09 UTC6778INData Raw: 86 03 aa c2 1f a9 90 a9 ba 30 3b 24 cc 1f 01 ac 23 b4 4b c0 c2 00 a1 07 ac ba cb 3b 41 89 c6 1f ba 00 c1 d5 b0 a1 fd c1 c2 90 da 9d 07 e2 bb bc 60 02 d5 e0 bf 6e 82 40 e0 f0 05 af 59 52 d6 2b 22 d8 1b 28 dc db bd e1 88 07 c9 f2 13 8e 51 be 1e 71 b6 1d 91 b6 f2 39 ac 17 58 ac ef cb 6e 3c 60 95 d7 90 9b c2 40 05 fe b2 69 9d 05 00 a7 fa 8b a4 c7 fb ba e7 3a a5 5e 20 08 29 0c 52 ca 10 0a 90 a4 0d 8d 8b bb 90 da 06 92 fb 48 ab e0 03 46 2c a7 f9 92 09 82 80 03 02 31 af 1a dc 0b 6c 90 0d 53 8a 03 6a 79 0d 97 0a b2 d6 20 ba b3 c3 c6 55 29 49 99 30 a7 03 fb 94 75 dc a0 0b 05 0c 4e 29 0c 83 e0 1f 7f a0 0d 4f 93 0a 9e c0 9b 7f dc 35 82 90 59 c4 d0 bb 08 b2 bc 8b c0 0c 53 2a 08 a7 d3 2a 3c e0 0b 27 bb 2b 44 9b 21 46 1b 13 87 49 12 4c fc 8a c1 2c cc c3 4c cc c5 ac 36
                                                                                                                                      Data Ascii: 0;$#K;A`n@YR+"(Qq9Xn<`@i:^ )RHF,1lSjy U)I0uN)O5YS**<'+D!FIL,L6


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      84192.168.2.54981134.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:09 UTC381OUTGET /files/source/bwihelp/de_DE/image104.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:10 GMT
                                                                                                                                      ETag: "6092af9d-6d01"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 27905
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:10 UTC15861INData Raw: 47 49 46 38 37 61 31 02 ba 01 e7 6b 00 d6 d6 d6 bd bd bd ad ad ad a5 9c a5 8c 94 94 8c 84 84 84 7b 84 7b 7b 7b 6b 73 73 94 94 9c c6 c6 ce b5 b5 ad 5a 5a 5a 31 39 39 31 29 31 6b 6b 63 21 21 21 5a 4a 4a 42 39 39 42 42 4a f7 f7 f7 f7 f7 f7 e7 e7 e7 bd ce de 63 9c ce 39 94 c6 4a 9c ce 73 a5 c6 31 9c f7 18 a5 d6 94 ce f7 b5 de ef c6 e7 f7 29 94 ce c6 e7 e7 94 ad c6 b5 ce ef a5 ce ef de de d6 b5 9c 9c 94 7b 5a 21 31 4a 4a 5a 94 63 8c c6 52 29 39 4a 84 bd c6 a5 84 52 4a 39 63 73 a5 31 10 18 4a 6b 7b 7b 5a 73 84 94 c6 94 84 6b 63 4a 39 31 42 52 84 a5 bd 42 4a 7b 52 5a 7b 39 5a 9c 84 5a 5a 8c 73 42 de ce a5 6b 42 63 63 63 9c e7 ef f7 b5 94 7b a5 84 7b 73 94 bd c6 a5 9c 7b a5 d6 a5 9c 84 de d6 c6 7b bd f7 8c 73 6b 4a 7b a5 39 4a 63 de ef f7 d6 b5 9c 4a 5a 4a 5a 6b
                                                                                                                                      Data Ascii: GIF87a1k{{{{kssZZZ1991)1kkc!!!ZJJB99BBJc9Js1){Z!1JJZcR)9JRJ9cs1Jk{{ZskcJ91BRBJ{RZ{9ZZZsBkBccc{{s{{skJ{9JcJZJZk
                                                                                                                                      2024-04-19 05:58:10 UTC12044INData Raw: c0 2f d4 c0 22 0c 00 18 c0 c0 11 64 41 02 04 0c 65 d4 00 3c 85 c1 2f 88 80 7f 05 f2 c8 52 72 32 f3 cc 32 d3 44 26 ab ec 26 4b b0 dd e8 c1 05 b8 0e 19 7c 2b 0c c4 91 61 18 c0 9f f4 45 28 21 c4 0f 54 c1 4b a0 72 a3 20 f3 3a 5b b2 1a 37 73 fa 3e 73 04 cf f2 b1 09 0a 86 d0 42 0e 14 80 c1 62 41 23 3d c0 bc 22 04 55 16 58 47 98 84 eb 1c b3 3a 1f b4 c9 b4 f3 4c bc 73 e8 f6 ae 43 e3 c4 89 c5 dd 0b 4c f4 5c 00 02 f9 2c 01 00 0c c3 04 9c 01 28 14 40 2f e0 93 16 04 41 31 a3 b3 4f 85 b4 48 4f 0c 49 cb 84 49 ab 28 4a bb b1 bc 2d d3 00 c8 26 a9 d4 f3 77 a6 41 8f 20 c1 00 a4 c1 a8 08 42 02 e4 ce d1 f5 29 48 07 35 dc 0c 75 bd e5 f0 0f 0b 89 dd 94 f2 e6 64 c5 ec 96 9e d4 56 00 3a 13 34 da 00 35 57 3b fe 8b 57 73 95 42 3f b0 22 d3 30 23 73 70 ec ba f5 5b 1b 4a 5c 5b c4 5c
                                                                                                                                      Data Ascii: /"dAe</Rr22D&&K|+aE(!TKr :[7s>sBbA#="UXG:LsCL\,(@/A1OHOII(J-&wA B)H5udV:45W;WsB?"0#sp[J\[\


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      85192.168.2.54981234.252.110.1304436156C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-04-19 05:58:09 UTC380OUTGET /files/source/bwihelp/de_DE/image40.gif HTTP/1.1
                                                                                                                                      Host: connect.protel.net
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2024-04-19 05:58:10 UTC523INHTTP/1.1 200 OK
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Access-Control-Allow-Headers: Content-Type, Accept
                                                                                                                                      Access-Control-Allow-Methods: GET,POST,PUT,DELETE,OPTIONS
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Max-Age: 172800
                                                                                                                                      Cloud-Backend: "172.31.248.41-nginx_cluster"
                                                                                                                                      Content-Type: image/gif
                                                                                                                                      Date: Fri, 19 Apr 2024 05:58:10 GMT
                                                                                                                                      ETag: "6092af9d-9360"
                                                                                                                                      Last-Modified: Wed, 05 May 2021 14:45:49 GMT
                                                                                                                                      Server: nginx
                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                      Content-Length: 37728
                                                                                                                                      Connection: Close
                                                                                                                                      2024-04-19 05:58:10 UTC15861INData Raw: 47 49 46 38 37 61 eb 01 66 01 f7 00 00 00 00 00 00 00 ce 00 00 ef 00 08 ef 08 08 18 08 18 ef 08 21 ef 10 00 ef 10 08 ce 10 08 ef 10 10 d6 10 18 ce 18 08 e7 18 08 f7 18 18 18 18 18 29 18 18 bd 18 18 e7 18 21 52 18 21 ce 18 21 f7 18 29 31 18 29 5a 18 29 ce 18 29 e7 29 18 18 29 18 29 29 18 bd 29 21 d6 29 21 ef 29 29 31 29 31 39 29 31 63 29 31 bd 29 31 d6 29 42 5a 31 21 e7 31 21 f7 31 31 52 31 31 ef 31 39 ef 31 4a de 39 21 e7 39 29 d6 39 31 31 39 31 bd 39 39 42 39 39 ef 39 42 5a 39 4a de 39 4a ef 39 52 ce 42 29 ef 42 39 bd 42 39 d6 42 42 52 42 52 63 4a 29 f7 4a 39 31 4a 39 ef 4a 42 42 4a 4a e7 4a 52 a5 4a 52 bd 4a 52 ce 4a 5a e7 52 39 e7 52 39 f7 52 42 31 52 4a 42 52 52 5a 52 52 6b 52 63 6b 52 6b ce 5a 52 f7 5a 5a b5 5a 63 84 5a 63 a5 5a 6b 8c 5a 6b ef 63 52
                                                                                                                                      Data Ascii: GIF87af!)!R!!)1)Z)))))))!)!))1)19)1c)1)1)BZ1!1!11R11191J9!9)9119199B999BZ9J9J9RB)B9B9BBRBRcJ)J91J9JBBJJJRJRJRJZR9R9RB1RJBRRZRRkRckRkZRZZZcZcZkZkcR
                                                                                                                                      2024-04-19 05:58:10 UTC19INData Raw: da 64 99 3f d0 42 11 74 c6 24 cf 01 54 ac 4e 07 a9 4d 46
                                                                                                                                      Data Ascii: d?Bt$TNMF
                                                                                                                                      2024-04-19 05:58:10 UTC10563INData Raw: a8 0c ae f5 41 18 ec e7 18 7c 82 0e 1c 16 88 c4 ff 04 43 a8 14 0e f8 42 26 ac 84 23 b0 c0 3a db a6 cb 6d 99 43 c4 45 5b 30 53 27 bb 40 76 08 02 67 99 d3 1c 89 81 4f a1 87 75 78 49 c2 78 43 26 08 04 c4 82 c8 6a 18 04 14 c0 00 2d 68 c0 88 14 c1 07 b8 13 ae 64 c0 03 fc 85 1d e4 2f 13 10 c5 07 34 23 88 64 82 07 f0 80 03 c0 45 36 10 81 03 54 80 25 7c 02 00 00 40 cc ad 94 3b 0d 4c 38 e2 81 a0 72 57 1b dc 12 44 78 c0 0f e5 12 43 34 0a 50 08 44 b8 42 f4 9a dc 12 6e 89 07 14 dc 4b 1b 14 87 59 7c 42 11 4c c7 7c e0 40 dc c5 c7 67 66 07 86 40 b4 f8 f4 e0 85 f9 03 31 dd 47 7a 70 d7 69 21 45 86 7c 05 33 b5 81 11 b0 6f 2f 1b 01 78 dc 08 1e 2c c2 68 18 58 41 67 c1 26 64 43 44 00 e7 84 e8 80 43 21 10 3f 69 d6 51 69 42 26 d8 41 58 d4 99 c8 7d 02 16 e0 53 26 f0 c0 11 38 34
                                                                                                                                      Data Ascii: A|CB&#:mCE[0S'@vgOuxIxC&j-hd/4#dE6T%|@;L8rWDxC4PDBnKY|BL|@gf@1Gzpi!E|3o/x,hXAg&dCDC!?iQiB&AX}S&84
                                                                                                                                      2024-04-19 05:58:10 UTC11285INData Raw: 62 94 05 e1 c1 c5 1b 9c 0b a3 8c 1e 71 b1 3d 49 c2 26 ec c2 2e 1c a2 c2 49 89 2a 51 c2 c1 f2 3f 1c 43 b8 e6 61 b8 62 d9 40 53 20 06 9c a9 03 59 d1 40 39 fc c2 c2 e9 41 32 1a b8 bc 60 19 21 97 15 60 50 a9 45 0c c5 c6 db 98 32 dc b2 af 13 53 dd e3 1f 35 2c 12 b1 c9 b6 ff e0 c4 75 da 8e 80 11 c5 5f 2a a6 68 e4 0d 69 7a a3 7a 3a c6 6b ac a8 58 41 c4 05 09 bb e7 11 57 5b 4b 05 6f ac 90 8e f0 0f 35 35 a0 1c 11 6b bc 80 2d eb c9 c6 11 5a a7 fe 50 44 23 4a c8 14 c5 93 81 ac c8 7b 3b c5 c1 39 c3 29 a1 c5 22 11 53 c2 35 05 bb 6a b3 c2 fa 0f 6a b9 27 de 00 4b 4a f1 01 c4 ba c8 27 bc ab b4 e0 01 9a d0 8e 0d 27 5f 91 1c ff ca ab 9c 61 c7 3b 95 55 ec 3a 0e 85 07 fd 81 03 4f fc ad 87 1b b5 53 10 08 92 90 05 2b 29 c6 ac 5c 9a 60 1c 57 cc 8a 05 a7 a0 8d aa 0c cc c9 0c 33
                                                                                                                                      Data Ascii: bq=I&.I*Q?Cab@S Y@9A2`!`PE2S5,u_*hizz:kXAW[Ko55k-ZPD#J{;9)"S5jj'KJ''_a;U:OS+)\`W3


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:07:57:25
                                                                                                                                      Start date:19/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:07:57:27
                                                                                                                                      Start date:19/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 --field-trial-handle=2196,i,656788896899336875,1605701470938934340,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:3
                                                                                                                                      Start time:07:57:30
                                                                                                                                      Start date:19/04/2024
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://connect.protel.net/files/source/bwihelp/de_DE/bwi-pricing.htm"
                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      No disassembly