Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mygovau-service.com/

Overview

General Information

Sample URL:http://mygovau-service.com/
Analysis ID:1520118
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 1352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,5697409531933888291,3175505732349136253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mygovau-service.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://mygovau-service.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://mygovau-service.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: http://mygovau-service.com/mygov/content/mgv2/icons/favicon-32x32.pngAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//gov_bank/blugov/M-myGov-Coloured%20Line.svgAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//gov_bank/css/mgv2-application.cssAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//js/browser.jsAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//gov_bank/icons/blugov-left-chevron-dark.svgAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//js/option.jsAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//gov_bank/img/myGov-cobranded-logo-white.svgAvira URL Cloud: Label: phishing
Source: https://mygovau-service.com//gov_bank/css/blugov.cssAvira URL Cloud: Label: phishing
Source: mygovau-service.comVirustotal: Detection: 18%Perma Link
Source: http://mygovau-service.com/Virustotal: Detection: 18%Perma Link

Phishing

barindex
Source: http://mygovau-service.com/LLM: Score: 9 Reasons: The legitimate domain for the Australian Government's online services is my.gov.au., The provided URL 'mygovau-service.com' does not match the legitimate domain., The URL contains extra words and hyphens which are common indicators of phishing., The domain extension '.com' is unusual for an Australian Government site which typically uses '.gov.au'., The input fields for username or email and password are common targets for phishing attempts. DOM: 0.0.pages.csv
Source: http://mygovau-service.com/HTTP Parser: Has password / email / username input fields
Source: http://mygovau-service.com/HTTP Parser: <input type="password" .../> found
Source: http://mygovau-service.com/HTTP Parser: No <meta name="author".. found
Source: http://mygovau-service.com/HTTP Parser: No <meta name="author".. found
Source: http://mygovau-service.com/HTTP Parser: No <meta name="copyright".. found
Source: http://mygovau-service.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:16 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:17 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:19 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:20 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:25 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:27 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:29 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:29 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:29 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:30 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:31 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:32 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:32 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:32 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:33 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:34 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:35 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:35 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:36 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:49 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:50 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:51 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:52 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100expires: Thu, 19 Nov 1981 08:52:00 GMTcache-control: no-store, no-cache, must-revalidatepragma: no-cachecontent-type: text/html; charset=UTF-8content-length: 2858content-encoding: gzipvary: Accept-Encodingdate: Fri, 27 Sep 2024 03:17:52 GMTData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 2d 16 11 51 fc 37 a6 b2 e8 f4 e4 ea f4 24 22 cb 86 cd b3 28 a9 36 0b b9 4a 3a 51 27 d5 62 75 92 98 e3 2a 99 53 dc 5d 8a d8 6e 9f 58 00 3b e2 1f 8b ee f8 f1 d5 f1 e3 f1 e8 ec f6 eb d0 39 9a 8d d2 aa a7 49 32 87 7e aa c9 42 ca 45 c9 68 cd d5 04 ca 9b e4 4a 3d 9f d3 8a 97 9b ec b5 79 cf 9a 86 ea a7 27 47 47 8f be c0 ff 4f 8e 8e fe fb b3 9c 49 2d 9f 9e 76 4b 5f ba e5 47 5f 1f 1d 7d 4e ab fa 59 c1 55 5d d2 4d a6 d6 b4 8e 1c 3f 95 de 94 4c 2d 19 83 86 ec f3 60 97 28 cb 4f da c6 40 6c 74 c7 d2 94 80 c5 17 33 2a 2e 0d 75 96 c7 c6 40 4a 9e c3 d2 a4 98 60 f1 4f 41 34 2b 5b 20 be 01 fc d6 9e 48 ea 2c 26 50 48 b2 a2 0d 69 9b b2 91 52 93 8c dc f7 5c 3f 74 c1 fb cf b6 a0 ec 31 c1 3f b4 8c 17 e6 dc e3 c7 f3 c7 27 a7 b3 27 c5 c9 d7 27 ac db 98 26 3b e8 3a e4 44 35 79 16 79 3c b9 2c d8 e4 3d c0 34 1b cb 44 f7 18 9f 4e 9e 4c 8e 26 ef c1 31 0e ef b4 68 b8 de 64 91 5a d2 93 2f 1f c7 3f 95 1f ce df 7d ff 8a fd fc c5 bb 57 1f de 1e bd 79 f9 75 71 f5 fa c9 e6 c5 db 0f ff 39 96 57 c9 8f f3 05 3f 7f f5 ed fb af fe 79 f9 3a 83 4d 35 52 29 d9 f0 05 17 f0 60 42 8a 4d 25 5b 15 4d 07 c4 d9 9b 79 0a 9d 4d 69 76 a5 93 f7 74 45 dd 2d 60 59 21 e1 87 18 94 bc 57 89 b4 0e c9 90 3e 40 f1 47 00 9f 35 72 0d 95 1b 42 77 62 49 93 20 3c a4 33 59 6c 02 39 a7 42 ee 08 c3 b8 57 f3 2f 2d f8 8a e4 25 55 70 19 b2 d5 f0 22 3e d8 b8 f7 ee ef fe ae 8b 0b 2e 04 6b 0e 6d f6 60 03 ec 21 2c fb 5a d5 54 78 b4 5c c5 2b ae 5a 5a 96 9b 25 2f 0a 13 ee c8 af d4 f9 d0 8a 29 05 9a 9e 12 88 0b 47 6e 02 59 4f 7f 82 ac ce 6d 48 20 5c c1 a6 11 f0 1a 56 18 0f dd 05 18 2d c9 5a 36 97 08 79 4d 03 6f 5d 6e 26 69 52 5f 03 33 4d c0 99 03 ef 0e ad 0f d7 d2 24 e0 f6 d6 66 52 41 7b 5e b7 fc 92
Source: global trafficHTTP traffic detected: GET /jquery-3.7.0.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://mygovau-service.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/css/mgv2-application.css HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/css/blugov.css HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //js/browser.js HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //js/option.js HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.7.0.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //js/option.js HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //js/browser.js HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.digitalidentity.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mygovau-service.com//gov_bank/css/blugov.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-base.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/main-container/white-container/sign_in_teaser.coreimg.82.1360.jpeg/1682288755076/mother-with-school-age-child.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/about/privacy-and-security/mygov-scams/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1724391514972/mygov-scams.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/about/privacy-and-security/mygov-scams/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1724391514972/mygov-scams.jpeg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpeg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ee/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=0947fdfe-a84f-4bd3-9ab3-851cf4c8ff8c HTTP/1.1Host: adobedc.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=46738185687916287500166975047543678175
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/icons/favicon-32x32.png HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/icons/favicon-32x32.png HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /en/about/help HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=843c7c3e-937b-42b6-b28e-e8b6b95b72f1 HTTP/1.1Host: adobeedge.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/helpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /en/about/accessibility HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_x.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/shared/mygov-icons//expand_less.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=f9e6218c-8c4d-41c8-be01-4fb89cfc3a48 HTTP/1.1Host: adobeedge.my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/profile-summary-icons/ico-tile-profile.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://my.gov.au/en/about/accessibilityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-sign-in.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-search.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-help.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-browse.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /content/dam/mygov/icons/small/ico-home.svg HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET /etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js HTTP/1.1Host: my.gov.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: kndctr_EC313849616E91EC0A495EF0_AdobeOrg_cluster=irl1; kndctr_EC313849616E91EC0A495EF0_AdobeOrg_identity=CiY1NDMyNjU0MjgzNzAyMjI0Mzk4MDcxNDEzODk2OTM3NDMwODYzOVITCOac8YujMhABGAEqBElSTDEwAPAB5pzxi6My; AMCV_EC313849616E91EC0A495EF0%40AdobeOrg=MCMID|54326542837022243980714138969374308639
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=recoverusername HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusernameAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusernameAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=resetpassword HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=close HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=closeAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=closeAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /las/mygov-login?execution=e2s1&_eventId=digitalIdentity HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentityAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentityAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: global trafficHTTP traffic detected: GET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1Host: mygovau-service.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
Source: chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: <gui-nav-item href="https://www.youtube.com/user/mygovau" anchor-aria-label="YouTube" icon-only-name="logo_you_tube"></gui-nav-item> equals www.youtube.com (Youtube)
Source: chromecache_158.1.drString found in binary or memory: <gui-nav-item href="https://www.youtube.com/user/mygovau" anchor-aria-label="YouTube" icon-only-name="logo_you_tube"></gui-nav-item> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: mygovau-service.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.mygovid.gov.au
Source: global trafficDNS traffic detected: DNS query: www.digitalidentity.gov.au
Source: global trafficDNS traffic detected: DNS query: www.digitalidsystem.gov.au
Source: global trafficDNS traffic detected: DNS query: my.gov.au
Source: global trafficDNS traffic detected: DNS query: adobedc.demdex.net
Source: global trafficDNS traffic detected: DNS query: adobeedge.my.gov.au
Source: unknownHTTP traffic detected: POST //Page/current_time HTTP/1.1Host: mygovau-service.comConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01Content-Type: application/x-www-form-urlencoded; charset=UTF-8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://mygovau-service.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: http://mygovau-service.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:56 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 d947c3ab534102b2c9a7f0a4541d2ed8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: OhMKRCXZh2YbiufBR40fT72C7PF-rg7HkUo94u7d2FpK0UYH0q9c4Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:57 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 910fc18161f0602555cc5b6397ca26f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: RvjjasM54LRmp6dBP3xAvQ1I-anymiSgnDa3kchs_awrRU9KS-lckQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:58 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Ws3_bCVsEx2DeY7-g740SZlGMvYPDFg8sx3rhiQvBIzMg3dW_wcxkQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:58 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: lU7oAmOCZKLgzmpDYkyemAhp80jzfqVeyNqJzLgpZHPilgnduOnz_g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:58 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: if1T9fEclMshnt267WL64vp2yZdhbPrURPEF8grTZ2vpQhjo1VGjUg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:17:58 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rcTtk1RWoD8VZkyV6NDKKuCeZGRErdm8CLR9Vli37xsNtQt_PiMv5Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 b8fb5d47d5536b63dd25111404e6e2e4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: GS5QmFOUejYddCbpIB0eubEOSQNHPAyAwIh6Cc9Z53ZbkZ94q6o8ng==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HAcQ5-4B5qzcO37sQOHfstDHwjXyAouOZrHs_FrqIH2RJue34B63Cw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: T3GSUbsxaPcmAl9esQqejXoBAjbhPKWnPjGGNyOtk2HKW9yqWkDLRA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 c888f786e25e6e3c7dbb7e9da462d714.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6Ld3vduRvVQIm5Cu-ZRAZiySF5hFo0rYdw8YiiOCqrH83HF_CMvrSA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 36d9e1bd4f00d39c57a56679dc44e264.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YeBSpwv-ixI1FU11NqCj9-YKEgxI1b5X7tTF-fbIKRXFYOyT83A66Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:00 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: JtGrjXumwHuKMQQ6ybsrgQB8T5PlpYFHlA-upz41i_pWJovYg6rXfw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 6def1f0ddc805dce17407cce01d5b32c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: L3BX28OtQIWF6gbqt2qR5o3ACJcOFNIjMmEp9MJbwFpK1pRRdhAjIQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: BCfPaQKNX7MCzMGyQeKPEx3Y4Le4jwO3K1zhX8lpyn7efbb41ZIPIg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: uPvubW7CI976zrCxumP5e0OUlMNXJoA8CUb8VyKVK0FX4rOiwkL7lg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:01 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fdd677a35b242f0199586a71e2f6859e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: duT_uTLB9RXJIED74X2SEdhOsUOAaIguhlmiWg6csvKunGT0v-k4TQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 28ccbefb54459137bb0b0d946fd75e48.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 645qUUtuc0vhi_MZWEwwxcyofXXeS8oYL_oft3vihSzMH-9yI4QAOg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8Cu_m53MjPDRsawOFAtpcMcnmZnaRnYRQ-90TGk6aRFgq_NWnh_ucg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:02 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ZHuPxnjeEQgbMeln8R6sf5OdIrvMhri_Yqg2IgTdSOPN3safRrhI5A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 3hxddLyYJlknaOdJFvsb_IDP9_XaagpaEo-F_UpcUS0-cqnHGhyWww==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 46546eb404789d29bf372f6a3fe43876.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: CGgDv7iPnmrGqYxaJg-MRtY0KiRAkJAYKVIxLnYWPt2d_P4ciy0ATw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:04 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: WqttWDa-xwcS9Ycx1IgRy68huYS-QCsJcV5wxB9FELcjz9olYNOnaA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 0947fdfe-a84f-4bd3-9ab3-851cf4c8ff8cvary: Origindate: Fri, 27 Sep 2024 03:18:04 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:05 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: aGHf39eiOVUJsYFhtBVsi7VY3iShif-cIQM-vKQChezPgQItXRUa7g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:05 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 6def1f0ddc805dce17407cce01d5b32c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 9fABmtmhmnPes5E99AqlkBx_B8RDr3SuaFGGR4geMsmsunsAZkdvlw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:06 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: hvUg9lYMsnLZlhfMHF1Xz2COKu6IooogMnx_FbP9Qm0WYv9C34niqQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:06 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 2a3a093b493a82493f3431437cb166ac.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: wjFE2BTFcvfwLIOr8HzwU3vraJ64_V9p9l-ax025hnZds6ERdlCcBw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:06 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 c359abeab0060e721cfaac65ce34b1cc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: B6UVT6i_3YbBzIErobLEZH1QSD_hsoqH0e3c1iNtTSY1vNVibRFjaw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:08 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 95e0c26862caa0a0aa5e9580919524f8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: INHUAnsZR3iSM8g2wCyh13TjHzhVR_LCmNx89VD-6SsPqHiznqTnXQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:12 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: cI6_5Zdf1yHq-5eBe6c_diN8rtJB7cKx4KAU-aHLENjDcJr7XQKjVQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:13 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: r0drJqZDRRkBiYUGm2k0euyKnHOYxADuPtTcEpOODdDcBaYzyYGP2A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:13 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 8crBSpHSoRpDsTJxt-Axx7B2UQ962ctVMoR_KGaqrz-kh8H7BTX_6g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:13 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58b39782bf40f627ace295c1c6f59840.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: jPVckyY_VoVS1eD8Jj_wAyRAMVqp0Q3H0ToEd06x09C5UiCAnmFRhQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HHByPCV1Hi-JUIEq10akhpI13NQYJ3lqHT2oJJ74SbLt48Y58Dz1UA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: EjnTbQTf1CGj9q4UZyo7Ei0-9G8PJDm25ZvZiEwX_vQY8KQz9v-XOw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:14 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3dd91613764eafe7ad199013ce202442.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: lpBwjYY6U3w-dhrXyp3EMi_5oWyXdX8RzQ82n0Gg4Lc6tx3kucBwFA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: XDmUzyR6oAoWVxZ7cbWrNdSfFI172h1Si_vwrxGq1UUlCmY---Nz3g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 c888f786e25e6e3c7dbb7e9da462d714.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: NqZTdBe5KcIWd5uhNbvtjlpMvrV_9ZMpK99vN6i6KNrfd63_uDWlyg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: CLV4O115vKbQsYoScXgx4BNwb3-Y8__0EgpcESyZ1Jw_x_7RYyH2aw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 4RuCjZEDOMfbmbO6XB9zB2SoK6qF48lNcVU73BeAiQwDJd1M2WYfrg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:15 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fdd677a35b242f0199586a71e2f6859e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: R1n2MCvX8OVBsGo97p6VgubI08YVsexGGmHh5hK38MCZtcUs-xGruQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cc763905c39a59494c951c09271b0422.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: KcdUrHqTTTYGPBmwQqq8AfsaOqN7xbVHxRbB1lsnN5x_RPZcwbeYgw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: MPJ4rAP2QpPwM3rawSP-BtWF5Stt85q14OLhnZ884Q4pzsur-tYdCQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: zNr715zTmgWvgPnQy9RJ-YEFRdk26zCCABUDi4bCcv6qj4GqekLmLQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:16 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 a618edcb8ddcdae59a3a61a6c82ff54c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: QlOORc3ozs1ZtirCL0mrqYdhYgvGzdG_-Rey7wIv8qWgdX2yBhHgVQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:17 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 4874e0c922f34c928345f4c183ea11b4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: AhMBcZm3cV25WFkxXnGKBbClYaOCNd5DnffszDo88m1Nz2dtV3frTQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:17 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: H6n9bavraBEAfNazEA3Ax4D6bcKKEW8FCjbX9_D3zSifewQ9KPXIfA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:17 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 1c5b98f7bd5001d6fe1040daa237afc6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: RdA1S2mIoDbUKzRFM4Djhg9sOUNo8vFZEvepbJa1nRmZn_GRXqTszA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:17 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: Mf_1Z7EcQ07onxFmQqsfvio7tM58c1E-c55MMflhGtN2BV3NrWEj6w==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 7K188_6s99pZdUuoisGN-ejGx1tp0O4xV8cV6thKtloo2BH5tWue6Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: qqGtos_c_72Czs_pJ6MrNrFES_T5WsH8UxrGTDoUFcJ72THvwKEcoQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: tWSTfHiJd2jZchTwWyWrkz6e42Z5QtxxycToZQrvez6fXXCA_KQVYA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 47a7b8b932d91b0edbfc42f1ba94ebc0.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: JDNtV6FKDeFRuWc3x4sKsMIFc_gHOHZ2xZ2srPZIYF_1MPE8w_6Q6A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: r7ApkJLa7a-F64wwQj9mLoC_uXTayRsQguCZZQdpraKcos4RxzY_CA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:18 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: rVtbjGrz5v8gTrLSpZS9Alrfqzz2I0O7op3rMEcvh7pzqFIQX4b3UQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: 843c7c3e-937b-42b6-b28e-e8b6b95b72f1vary: Origindate: Fri, 27 Sep 2024 03:18:17 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:19 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 579a21a67e4dc50a655a7c0e9675261c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 7CGmc3TrqImwSQfnS8Zh6vFYBfP8BRK1d_Xn9GFO3Un9neWYyr02zQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:24 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 46546eb404789d29bf372f6a3fe43876.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 2ZVOEo0y-HB7-DdkvscA_d2Ezz2WxHODGb7UaBzHy15DihCSCiEk7Q==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 afcdbc9d4d397c4a65e6b312552ff7ee.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 4SCQw75QlaQS3OG-3VBx2bhPVo9tPDXcdRx_ck0pUetrPlqc0nkj1g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bz9k6HrHSgQcCrgP1TCi18vXYvo7sCCrn4-D0xKwCFMMVeFvtBPRhw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:25 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 4LdpGsIXq_sRalg3R1A1u31eH1FZDV0M6Cdg-73R5Dhl2a-GRDOE4g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:26 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: B2ShOw8k9n5h5yEf3c_yNpX4F33atyBl4PIh3gvX4cDCHn0hYvr7jw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:26 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: ME6vO-6ZPJAoWROH459ewc593uBAGDrOP8sa4RYj4x1hUnElLMiM7A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:26 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: M5zSqQ4BOXOD41QCIr57TCR3r05IgGCqcNVrI55x_6b0ASln0IN9Ow==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:26 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 3Kj27XuYsPQTRIuNPaOEuwIPhuNQ9RumJa3M7scZ2AQkAXMdeYMHng==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 14b10bd09a0531ef477d0a404ca26900.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: v0pA19OLaVCSpicYKTdd_9kixMEsqAJ8Nvuh3cVT6twFS0dUAxGlCQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 f2fa38e6635ded6d22a69d089217bc90.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 3MrfFoRRyGLjjARUClcfLbFxQDhW3aSere4nIA-nZt-7FjJNMHa3bQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 3dd91613764eafe7ad199013ce202442.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: xqxzWGWywkZ8xlc8hbYJ5feSAXbERUReuM3suoHpqLZC4CxdYCY4_w==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 673c96d1f19de21216629aa48d90ac92.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: YCFGmxGViTTi8JKmTZQdWYZYcqgiag7SXO2bIr-V9wJrAqnxb7p0AA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 cae542650fb32c773cc494fc6e7e71e6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: LHtysxsFagyXZpF5DGz0NKgjW45RPh5i3B59LD7kvapJ7ZeNvr_Pvg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 46546eb404789d29bf372f6a3fe43876.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: bBwyQ5BKcO6og5pTb7oLSv9Bc_s_NAdx0Z64d3I9nQ2q7lJu1XJuGw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:28 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fdd677a35b242f0199586a71e2f6859e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 6dxgimlAYzsq6aosqlA1vTT5vOTvC0hgrjga3VLdIMdkExdplQSiRw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:28 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 fdd677a35b242f0199586a71e2f6859e.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 52dtzDISGYiNBxBvYMCHq4WnKzdAuswrHqEHJr5q_LoyGpBMhNg7yA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:28 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 36d9e1bd4f00d39c57a56679dc44e264.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 7R23PAwWaYf1L7KQ2BQhaCvMF1Cr8dw2bYUsj5Z8Cu4Zkgw-FS7VXg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:29 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 35a6ad9a7597ea2f4dacbdb5dc66a66c.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: okegyjGSH34aFrJB_e5L2J2OIRquhoXxNl7t7bk6ZSaEqm2dRjjZoA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:29 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 5ab5e654a3dc7079aad7ac64ec697d82.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 49Ub1K1NfYHvGyLTO7ayVkHoNpvTrBtwS9FGoKFmxIlHQHgM4mnFVQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:29 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 b3dc72c60418e8887de31f772538f118.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 5X8-ffRbs4pM_OHw13-NkqG8a538-UnFCmTWECGqVRA59ZRCRHdDEA==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-request-id: f9e6218c-8c4d-41c8-be01-4fb89cfc3a48vary: Origindate: Fri, 27 Sep 2024 03:18:28 GMTx-konductor: N/Ax-adobe-edge: IRL1;6server: jagcontent-length: 0strict-transport-security: max-age=31536000; includeSubDomainscache-control: no-cache, no-store, max-age=0, no-transform, privatex-xss-protection: 1; mode=blockx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:29 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 547a50460a0cda7ae3dafb1c0b6d0e1a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: mtqZMopbSibKU_t9F_a134_sueN8u7gicIyrbVOjkWWBYt-AB2shmw==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:29 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 d947c3ab534102b2c9a7f0a4541d2ed8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: jDnyhenJuIF1aZt3rZhXEHDAMi7xAfh1KMr6yApoVORy9EbZrNMDrA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:30 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 9570c3a1725c20e6faed117bbb74223a.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: HBHya_Opr8ibSgkJRWEiaMkujyBPsNHMEaSd5ldFzFuUGVffwGTHWg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:30 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 df7c0ba7857d5300ae11e7566c926f16.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: -K05Grz1ZyEYCjiHhXfKl4YHGYD5KR0DkN_U3a8YkIrQmE5trWSBOg==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:30 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 2a3a093b493a82493f3431437cb166ac.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: C6Dtw1NqH3dkomobuCZslsuGnb4WA0U6xpR0P6AZmY4-Zb4phf0T9A==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Fri, 27 Sep 2024 03:18:30 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 58c21e16c9e093deb494fbb4de260efa.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-C1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: AQ3OL0Of_bm02ldowrCLbvXhIjdIoe11VIkLYds6sOkdi1zZygZOdg==
Source: chromecache_99.1.drString found in binary or memory: http://brandtoolbox.com.au
Source: chromecache_181.1.drString found in binary or memory: http://feross.org
Source: chromecache_156.1.drString found in binary or memory: http://getharvest.com
Source: chromecache_181.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_189.1.drString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause)
Source: chromecache_158.1.dr, chromecache_136.1.drString found in binary or memory: http://schema.org/BreadcrumbList
Source: chromecache_169.1.drString found in binary or memory: http://schema.org/ImageObject
Source: chromecache_181.1.drString found in binary or memory: http://www-cs-students.stanford.edu/~tjw/jsbn/
Source: chromecache_181.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_189.1.drString found in binary or memory: http://www.deloittedigital.com/au
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://apigw.my.gov.au/mygov/ext
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://apps.apple.com/au/app/id938033081
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_181.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_189.1.drString found in binary or memory: https://flexboxgrid.com
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:200
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_125.1.dr, chromecache_110.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_181.1.dr, chromecache_189.1.drString found in binary or memory: https://github.com/ain/smartbanner.js#readme
Source: chromecache_181.1.drString found in binary or memory: https://github.com/bitcoinjs/bitcoinjs-lib
Source: chromecache_189.1.drString found in binary or memory: https://github.com/h5bp/main.css#readme
Source: chromecache_156.1.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_156.1.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://github.com/jquery/sizzle/issues/157)
Source: chromecache_185.1.drString found in binary or memory: https://github.com/jquery/sizzle/issues/299)
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_169.1.drString found in binary or memory: https://login.my.gov.au
Source: chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&#34;
Source: chromecache_158.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&quot;
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/authsvc/policy/slo
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/authorize
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/jwks/MYGOV-OIDC-RS256
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/token
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/oauth/oauth20/userinfo
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://login.my.gov.au/mga/sps/oidc/rp/MYGOV/kickoff/login
Source: chromecache_189.1.drString found in binary or memory: https://medium.com/
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://my.gov.au
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://my.gov.au/auth-callback
Source: chromecache_169.1.drString found in binary or memory: https://my.gov.au/en
Source: chromecache_158.1.drString found in binary or memory: https://my.gov.au/en/about/accessibility
Source: chromecache_136.1.drString found in binary or memory: https://my.gov.au/en/about/help
Source: chromecache_163.1.drString found in binary or memory: https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://my.gov.au/logout-callback
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://my.gov.au/logout-redirect
Source: chromecache_169.1.drString found in binary or memory: https://my.gov.au:443/content/mygov/en.html
Source: chromecache_158.1.drString found in binary or memory: https://my.gov.au:443/content/mygov/en/about/accessibility.html
Source: chromecache_136.1.drString found in binary or memory: https://my.gov.au:443/content/mygov/en/about/help.html
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=au.gov.mygov.mygovapp
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_123.1.dr, chromecache_185.1.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_158.1.dr, chromecache_136.1.drString found in binary or memory: https://schema.org
Source: chromecache_136.1.drString found in binary or memory: https://schema.org/ListItem
Source: chromecache_129.1.drString found in binary or memory: https://sketch.com
Source: chromecache_189.1.drString found in binary or memory: https://snook.ca/archives/html_and_css/hiding-content-for-accessibility
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://twitter.com/mygovau
Source: chromecache_189.1.drString found in binary or memory: https://www.drupal.org/node/897638
Source: chromecache_158.1.drString found in binary or memory: https://www.dta.gov.au/DigitalServiceStandard
Source: chromecache_158.1.drString found in binary or memory: https://www.dta.gov.au/benefitsofservicedesign
Source: chromecache_158.1.drString found in binary or memory: https://www.stylemanual.gov.au/
Source: chromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drString found in binary or memory: https://www.youtube.com/user/mygovau
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: classification engineClassification label: mal80.phis.win@28/159@36/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,5697409531933888291,3175505732349136253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mygovau-service.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,5697409531933888291,3175505732349136253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mygovau-service.com/100%Avira URL Cloudphishing
http://mygovau-service.com/19%VirustotalBrowse
http://mygovau-service.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
my.gov.au0%VirustotalBrowse
code.jquery.com1%VirustotalBrowse
my.gov.au.data.adobedc.net0%VirustotalBrowse
mygovau-service.com19%VirustotalBrowse
adobeedge.my.gov.au0%VirustotalBrowse
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
www.digitalidentity.gov.au0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
demdex.net.ssl.sc.omtrdc.net0%VirustotalBrowse
adobedc.demdex.net0%VirustotalBrowse
www.digitalidsystem.gov.au0%VirustotalBrowse
www.mygovid.gov.au0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://promisesaplus.com/#point-750%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled0%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=290840%URL Reputationsafe
https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace0%URL Reputationsafe
https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled0%URL Reputationsafe
https://bugzilla.mozilla.org/show_bug.cgi?id=6877870%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4702580%URL Reputationsafe
https://promisesaplus.com/#point-640%URL Reputationsafe
https://promisesaplus.com/#point-610%URL Reputationsafe
https://jsperf.com/getall-vs-sizzle/20%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developer.mozilla.org/en-US/docs/CSS/display0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=4498570%URL Reputationsafe
https://bugs.webkit.org/show_bug.cgi?id=1368510%URL Reputationsafe
https://html.spec.whatwg.org/#strip-and-collapse-whitespace0%URL Reputationsafe
https://drafts.csswg.org/cssom/#common-serializing-idioms0%URL Reputationsafe
https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&quot;0%Avira URL Cloudsafe
https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db513590%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js0%Avira URL Cloudsafe
https://my.gov.au0%Avira URL Cloudsafe
https://my.gov.au/logout-redirect0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js0%Avira URL Cloudsafe
https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db513590%VirustotalBrowse
https://my.gov.au/en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpeg0%Avira URL Cloudsafe
https://login.my.gov.au0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/authsvc/policy/slo0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg0%Avira URL Cloudsafe
https://my.gov.au0%VirustotalBrowse
https://twitter.com/mygovau0%Avira URL Cloudsafe
http://mygovau-service.com/mygov/content/mgv2/icons/favicon-32x32.png100%Avira URL Cloudphishing
https://login.my.gov.au/mga/sps/authsvc/policy/slo0%VirustotalBrowse
https://login.my.gov.au0%VirustotalBrowse
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%Avira URL Cloudsafe
https://mygovau-service.com//gov_bank/blugov/M-myGov-Coloured%20Line.svg100%Avira URL Cloudphishing
https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg0%VirustotalBrowse
https://my.gov.au/logout-redirect0%VirustotalBrowse
https://mygovau-service.com//gov_bank/css/mgv2-application.css100%Avira URL Cloudphishing
https://twitter.com/mygovau0%VirustotalBrowse
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css0%Avira URL Cloudsafe
http://www.deloittedigital.com/au0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-black.svg0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.css0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/icons/small/ico-home.svg0%Avira URL Cloudsafe
https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon0%VirustotalBrowse
https://www.stylemanual.gov.au/0%Avira URL Cloudsafe
https://mygovau-service.com//js/browser.js100%Avira URL Cloudphishing
https://adobeedge.my.gov.au/ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=843c7c3e-937b-42b6-b28e-e8b6b95b72f10%Avira URL Cloudsafe
https://my.gov.au/en0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/servicesaustralia/clientlibs/clientlib-base.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css0%Avira URL Cloudsafe
https://my.gov.au:443/content/mygov/en.html0%Avira URL Cloudsafe
https://html.spec.whatwg.org/#nonce-attributes0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/oauth/oauth20/authorize0%Avira URL Cloudsafe
https://my.gov.au/en0%VirustotalBrowse
http://www.deloittedigital.com/au0%VirustotalBrowse
http://www-cs-students.stanford.edu/~tjw/jsbn/0%Avira URL Cloudsafe
https://mygovau-service.com//gov_bank/icons/blugov-left-chevron-dark.svg100%Avira URL Cloudphishing
https://my.gov.au/etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css0%Avira URL Cloudsafe
http://schema.org/ImageObject0%Avira URL Cloudsafe
https://schema.org/ListItem0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/oauth/oauth20/token0%Avira URL Cloudsafe
https://drafts.csswg.org/selectors/#relational0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&#34;0%Avira URL Cloudsafe
https://www.digitalidentity.gov.au/0%Avira URL Cloudsafe
https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js0%Avira URL Cloudsafe
https://mygovau-service.com//js/option.js100%Avira URL Cloudphishing
https://play.google.com/store/apps/details?id=au.gov.mygov.mygovapp0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/icons/small/ico-search.svg0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css0%Avira URL Cloudsafe
https://snook.ca/archives/html_and_css/hiding-content-for-accessibility0%Avira URL Cloudsafe
https://github.com/jquery/sizzle/issues/299)0%Avira URL Cloudsafe
https://mygovau-service.com//gov_bank/img/myGov-cobranded-logo-white.svg100%Avira URL Cloudphishing
https://my.gov.au/en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg0%Avira URL Cloudsafe
https://github.com/jquery/sizzle/pull/2250%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/images/brand/icons/favicon-32x32.png0%Avira URL Cloudsafe
https://mygovau-service.com//gov_bank/css/blugov.css100%Avira URL Cloudphishing
https://adobeedge.my.gov.au/ee/irl1/v1/collect?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=e7b6526d-48e5-41a8-8288-79c9c9b64a180%Avira URL Cloudsafe
https://bugs.jquery.com/ticket/133930%Avira URL Cloudsafe
https://medium.com/0%Avira URL Cloudsafe
http://schema.org/BreadcrumbList0%Avira URL Cloudsafe
https://my.gov.au:443/content/mygov/en/about/accessibility.html0%Avira URL Cloudsafe
https://login.my.gov.au/mga/sps/oidc/rp/MYGOV/kickoff/login0%Avira URL Cloudsafe
https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js0%Avira URL Cloudsafe
https://sketch.com0%Avira URL Cloudsafe
https://github.com/jquery/sizzle/issues/157)0%Avira URL Cloudsafe
https://www.dta.gov.au/DigitalServiceStandard0%Avira URL Cloudsafe
https://adobeedge.my.gov.au/ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=f9e6218c-8c4d-41c8-be01-4fb89cfc3a480%Avira URL Cloudsafe
https://www.drupal.org/node/8976380%Avira URL Cloudsafe
https://my.gov.au/logout-callback0%Avira URL Cloudsafe
https://my.gov.au/content/dam/mygov/profile-summary-icons/ico-tile-profile.svg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.digitalidentity.gov.au
54.252.75.26
truefalseunknown
my.gov.au
65.9.66.120
truetrueunknown
code.jquery.com
151.101.66.137
truefalseunknown
my.gov.au.data.adobedc.net
63.140.56.187
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
demdex.net.ssl.sc.omtrdc.net
63.140.62.27
truefalseunknown
mygovau-service.com
91.215.85.79
truetrueunknown
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
217.20.57.18
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
adobeedge.my.gov.au
unknown
unknownfalseunknown
www.digitalidsystem.gov.au
unknown
unknownfalseunknown
adobedc.demdex.net
unknown
unknownfalseunknown
www.mygovid.gov.au
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentitytrue
    unknown
    https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svgfalse
    • Avira URL Cloud: safe
    unknown
    https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://my.gov.au/etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.jsfalse
    • Avira URL Cloud: safe
    unknown
    https://my.gov.au/en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpegfalse
    • Avira URL Cloud: safe
    unknown
    https://my.gov.au/false
      unknown
      https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svgfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://mygovau-service.com/mygov/content/mgv2/icons/favicon-32x32.pngtrue
      • Avira URL Cloud: phishing
      unknown
      https://mygovau-service.com//gov_bank/blugov/M-myGov-Coloured%20Line.svgfalse
      • Avira URL Cloud: phishing
      unknown
      https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svgfalse
      • Avira URL Cloud: safe
      unknown
      https://mygovau-service.com//gov_bank/css/mgv2-application.cssfalse
      • Avira URL Cloud: phishing
      unknown
      https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-black.svgfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/content/dam/mygov/icons/small/ico-home.svgfalse
      • Avira URL Cloud: safe
      unknown
      https://mygovau-service.com//js/browser.jsfalse
      • Avira URL Cloud: phishing
      unknown
      https://adobeedge.my.gov.au/ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=843c7c3e-937b-42b6-b28e-e8b6b95b72f1false
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.jsfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svgfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/servicesaustralia/clientlibs/clientlib-base.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://mygovau-service.com//gov_bank/icons/blugov-left-chevron-dark.svgfalse
      • Avira URL Cloud: phishing
      unknown
      https://my.gov.au/etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.cssfalse
      • Avira URL Cloud: safe
      unknown
      https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.jsfalse
      • Avira URL Cloud: safe
      unknown
      http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusernametrue
        unknown
        https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://my.gov.au/en/about/accessibilityfalse
          unknown
          https://www.digitalidentity.gov.au/false
          • Avira URL Cloud: safe
          unknown
          http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=closetrue
            unknown
            https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://mygovau-service.com//js/option.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://my.gov.au/content/dam/mygov/icons/small/ico-search.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svgfalse
            • Avira URL Cloud: safe
            unknown
            https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://my.gov.au/etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://mygovau-service.com//gov_bank/img/myGov-cobranded-logo-white.svgfalse
            • Avira URL Cloud: phishing
            unknown
            https://my.gov.au/en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpegfalse
            • Avira URL Cloud: safe
            unknown
            https://my.gov.au/en/about/helpfalse
              unknown
              https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://my.gov.au/content/dam/mygov/images/brand/icons/favicon-32x32.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://mygovau-service.com//gov_bank/css/blugov.cssfalse
              • Avira URL Cloud: phishing
              unknown
              https://adobeedge.my.gov.au/ee/irl1/v1/collect?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=e7b6526d-48e5-41a8-8288-79c9c9b64a18false
              • Avira URL Cloud: safe
              unknown
              http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpasswordtrue
                unknown
                https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://adobeedge.my.gov.au/ee/irl1/v1/identity/acquire?configId=9d939e7a-72c7-4f8b-98a7-f7f59db157a7&requestId=f9e6218c-8c4d-41c8-be01-4fb89cfc3a48false
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au/content/dam/mygov/profile-summary-icons/ico-tile-profile.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_x.svgfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&quot;chromecache_158.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359chromecache_163.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.auchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au/logout-redirectchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://login.my.gov.auchromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://promisesaplus.com/#point-75chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://login.my.gov.au/mga/sps/authsvc/policy/slochromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://twitter.com/mygovauchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_123.1.dr, chromecache_185.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                http://www.deloittedigital.com/auchromecache_189.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://www.stylemanual.gov.au/chromecache_158.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://my.gov.au/enchromecache_169.1.drfalse
                • 0%, Virustotal, Browse
                • Avira URL Cloud: safe
                unknown
                https://promisesaplus.com/#point-64chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://promisesaplus.com/#point-61chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://my.gov.au:443/content/mygov/en.htmlchromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://html.spec.whatwg.org/#nonce-attributeschromecache_123.1.dr, chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://login.my.gov.au/mga/sps/oauth/oauth20/authorizechromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                http://www-cs-students.stanford.edu/~tjw/jsbn/chromecache_181.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://jsperf.com/getall-vs-sizzle/2chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://schema.orgchromecache_158.1.dr, chromecache_136.1.drfalse
                • URL Reputation: safe
                unknown
                http://schema.org/ImageObjectchromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://schema.org/ListItemchromecache_136.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://login.my.gov.au/mga/sps/oauth/oauth20/tokenchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://drafts.csswg.org/selectors/#relationalchromecache_123.1.dr, chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://login.my.gov.au/mga/sps/apiauthsvc/policy/virtualassistant&#34;chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://jquery.com/chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://play.google.com/store/apps/details?id=au.gov.mygov.mygovappchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://snook.ca/archives/html_and_css/hiding-content-for-accessibilitychromecache_189.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/jquery/sizzle/issues/299)chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/jquery/sizzle/pull/225chromecache_123.1.dr, chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://bugs.jquery.com/ticket/13393chromecache_123.1.dr, chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://medium.com/chromecache_189.1.drfalse
                • Avira URL Cloud: safe
                unknown
                http://schema.org/BreadcrumbListchromecache_158.1.dr, chromecache_136.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://login.my.gov.au/mga/sps/oidc/rp/MYGOV/kickoff/loginchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au:443/content/mygov/en/about/accessibility.htmlchromecache_158.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://sketch.comchromecache_129.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://www.dta.gov.au/DigitalServiceStandardchromecache_158.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://github.com/jquery/sizzle/issues/157)chromecache_123.1.dr, chromecache_185.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.drupal.org/node/897638chromecache_189.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://my.gov.au/logout-callbackchromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_123.1.dr, chromecache_185.1.drfalse
                • URL Reputation: safe
                unknown
                https://my.gov.au:443/content/mygov/en/about/help.htmlchromecache_136.1.drfalse
                • Avira URL Cloud: safe
                unknown
                https://login.my.gov.au/mga/sps/oauth/oauth20/userinfochromecache_158.1.dr, chromecache_136.1.dr, chromecache_169.1.drfalse
                • Avira URL Cloud: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                63.140.56.170
                unknownUnited States
                15224OMNITUREUSfalse
                63.140.62.27
                demdex.net.ssl.sc.omtrdc.netUnited States
                15224OMNITUREUSfalse
                91.215.85.79
                mygovau-service.comRussian Federation
                34665PINDC-ASRUtrue
                65.9.66.120
                my.gov.auUnited States
                16509AMAZON-02UStrue
                63.140.62.222
                unknownUnited States
                15224OMNITUREUSfalse
                151.101.66.137
                code.jquery.comUnited States
                54113FASTLYUSfalse
                151.101.194.137
                unknownUnited States
                54113FASTLYUSfalse
                142.250.184.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                54.252.75.26
                www.digitalidentity.gov.auUnited States
                16509AMAZON-02USfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                65.9.66.42
                unknownUnited States
                16509AMAZON-02USfalse
                63.140.56.187
                my.gov.au.data.adobedc.netUnited States
                15224OMNITUREUSfalse
                IP
                192.168.2.4
                192.168.2.6
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1520118
                Start date and time:2024-09-27 05:16:11 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 9s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://mygovau-service.com/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal80.phis.win@28/159@36/14
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • Browse: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                • Browse: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                • Browse: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=close
                • Browse: https://www.mygovid.gov.au/
                • Browse: https://www.digitalidentity.gov.au/
                • Browse: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentity
                • Browse: https://my.gov.au/
                • Browse: https://my.gov.au/en/about/help
                • Browse: https://my.gov.au/en/about/accessibility
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.110, 66.102.1.84, 34.104.35.123, 142.250.186.138, 142.250.184.195, 172.217.16.202, 216.58.206.42, 142.250.184.234, 142.250.186.74, 172.217.18.10, 142.250.184.202, 142.250.186.42, 142.250.185.202, 142.250.185.234, 216.58.212.170, 216.58.206.74, 142.250.186.106, 142.250.181.234, 172.217.16.138, 142.250.186.170, 20.114.59.183, 217.20.57.18, 192.229.221.95, 20.242.39.171, 95.101.111.163, 95.101.111.156, 13.85.23.206, 95.101.111.146, 95.101.111.132, 142.250.186.99, 216.58.212.163, 172.217.18.3, 142.250.185.131, 142.250.185.138, 216.58.212.138, 142.250.185.170, 142.250.185.106, 142.250.185.74, 172.217.18.106
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, www.mygovid.gov.au.edgekey.net, e24640.ksd.akamaiedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, e212151.dscb.akamaiedge.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.digitalidsystem.gov.au.edgekey.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing network information.
                • Report size getting too big, too many NtCreateFile calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):642
                Entropy (8bit):5.2669662370213945
                Encrypted:false
                SSDEEP:12:tvk/NFdmj/haj0nKu1d8A0F//hHIgr+IYhLYpgwr86QZgw4RxeLALTjI:tcFdmVKkdN4WnIYdY9oPZ7WmuTjI
                MD5:3ACAE9834751DDE6CDED5B756E85DCE2
                SHA1:C6C687DED77839D5C40D7EE22E9BECD7CEA385F6
                SHA-256:9D7F01407A6096284EDAC6CC9CB148C677D3D5FE2583417748DA3F356CA29CAD
                SHA-512:530B4BFCAE569ECA23CB46DB7D8687A2DC7273738147CBC02161082C3AD389ECFCDAF017C1955580E1DCDCB89B834392E5994156844EA1E5FD41D22C12B7EB8F
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/login_white_24dp.svg
                Preview:<svg id="login_black_24dp" xmlns="http://www.w3.org/2000/svg" width="20" height="20" viewBox="0 0 20 20">. <g id="Group_14100" data-name="Group 14100" transform="translate(0)">. <rect id="Rectangle_1643" data-name="Rectangle 1643" width="20" height="20" fill="none"/>. </g>. <g id="Group_14101" data-name="Group 14101" transform="translate(1.6 2.5)">. <path id="Path_12883" data-name="Path 12883" d="M9.5,6.333,8.333,7.5,10.5,9.667H2v1.667h8.5L8.333,13.5,9.5,14.667,13.667,10.5Zm7.5,10H10.333V18H17a1.672,1.672,0,0,0,1.667-1.667V4.667A1.672,1.672,0,0,0,17,3H10.333V4.667H17Z" transform="translate(-2 -3)" fill="#fff"/>. </g>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):397
                Entropy (8bit):4.845989522312073
                Encrypted:false
                SSDEEP:6:tv64mc4slzsXQcdqRSY+FIJDhOjjclgwpJCdbLuXVpCOMmqVFQklXnfKz0Hwo4S:tv64KXBqM1WNC48gqVFQkl3Ma4S
                MD5:F9F61244E6D217A57DCFE382FD42F50D
                SHA1:BDEC18E2030533B110BB48C5191534E194C5BE73
                SHA-256:604F29FFBABBED7E411D8131C4884CF92357561EA50DF361668D55CE9FE9D01E
                SHA-512:935660A70DE8990642F81BAAAE5C73313203479152B0E87C7F7670B3965F030A3993562E6D02C19A42FC8A275F67008701F22F79EF5782018F66E67F64E9FA0B
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_x.svg
                Preview:<svg id="Icon X" xmlns="http://www.w3.org/2000/svg" width="52" height="52" viewBox="0 0 52 52">. <path id="X" d="M26,52A26,26,0,1,1,52,26,26.03,26.03,0,0,1,26,52Zm-1.93-22.872h0L31.541,40H39.7L28.606,23.856,38.806,12H36.389l-8.856,10.3L20.459,12H12.3L23,27.567,12.3,40h2.417l9.352-10.87ZM36.39,38.264H32.677L25.3,27.7l-1.084-1.551L15.589,13.82H19.3l6.959,9.954,1.084,1.551,9.045,12.938Z"/>.</svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.423366499274393
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOWKuJ:mIqet5TI7xwlVrJ
                MD5:CB245D9E21AAA49E9F1435F31C39AD0F
                SHA1:C380FB9F6164E31E1F06B4B2AF23AC0B357EB73F
                SHA-256:94A17DC66914DAB842E6CE0B8D8218FB557E73ED69992ECFEF58DADA31FF5409
                SHA-512:640C59C29DA825D7563D52EBD079D71BCDFD7DCE933B9048D3395DB888EA9EB0DD32FDC6C6B079F56190D16EBC1EF5B6F948C9AD50F4C42B6C997046BBA4CD95
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 4SCQw75QlaQS3OG-3VBx2bhPVo9tPDXcdRx_ck0pUetrPlqc0nkj1g==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (544)
                Category:downloaded
                Size (bytes):2769
                Entropy (8bit):4.9661962702513796
                Encrypted:false
                SSDEEP:48:trXpRJ2u/pIBtAqLsPXui2POWUTteJ8SJ5ffixr3JC987AbF:R9aAqLzhlQr3E9uAB
                MD5:1E0136BAD0ACFB78BE509234578E44F9
                SHA1:C93ECEF079D9A3D453D5D62ADCC0D8CFA96615B9
                SHA-256:E30FCE7F3A4FD232ADCD6FBA94949E18BD188AE9750C0A1BD5F53B6D5C496848
                SHA-512:32AAFE0DCBE41C88699970AA8858FF788E7FF28AC0B76018C03B95C867ABF6CA1957F3157747B86843CFB8B19678DFC0DB241E3BE6CD7740B22990D8559101A4
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/v2/clientlibs/core.wcm.components.commons.datalayer.v2.min.ACSHASH1e0136bad0acfb78be509234578e44f9.js
                Preview:if(!Element.prototype.matches)Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector;if(!Element.prototype.closest)Element.prototype.closest=function(s){var el=this;if(!document.documentElement.contains(el))return null;do{if(el.matches(s))return el;el=el.parentElement||el.parentNode}while(el!==null&&el.nodeType===1);return null};.if(!Array.prototype.find)Object.defineProperty(Array.prototype,"find",{value:function(predicate){if(this==null)throw TypeError('"this" is null or not defined');var o=Object(this);var len=o.length>>>0;if(typeof predicate!=="function")throw TypeError("predicate must be a function");var thisArg=arguments[1];var k=0;while(k<len){var kValue=o[k];if(predicate.call(thisArg,kValue,k,o))return kValue;k++}return undefined},configurable:true,writable:true});.(function(){var dataLayerEnabled;var dataLayerName;var dataLayer;function addComponentToDataLayer(component){dataLayer.push({component:getComponentObject(component)})}f
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                Category:downloaded
                Size (bytes):18536
                Entropy (8bit):7.986571198050597
                Encrypted:false
                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                MD5:8EFF0B8045FD1959E117F85654AE7770
                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.423393621946154
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOYkJ:mIqet5TI7xwlfkJ
                MD5:A118B529A64EDEF5777B02F879071ED9
                SHA1:E2598457BA30B4D928C448337AFC938675022626
                SHA-256:853B2A3D9E3DB992A6B4598D7FD8242FD65F1F4D6DC241B6ADF4DD48AAD29A66
                SHA-512:DFF31B0D2E0F48C30F60D3A6E09ED5122E300A6D8CFAD2F27F900371C92722A96D6A1C90A0272859BB7491176068BDB9EC7F8760C6051B4536BE5ED6CB48B837
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: ME6vO-6ZPJAoWROH459ewc593uBAGDrOP8sa4RYj4x1hUnElLMiM7A==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):661
                Entropy (8bit):4.716925603499959
                Encrypted:false
                SSDEEP:12:tv9i4cRjw8JiX7kYGGrtb0zrULhMyuuCILWikTOyMSZgGmUyFtFsZFI:ts4cRjhJiX7VrZKmhHAIS56jsDI
                MD5:6FB415EF320A874611FD4783C3C5205E
                SHA1:C38F0E8946EE914A06DB3F411806FA47DD9EA567
                SHA-256:DEDC9E8758D8C8BB4C1904DC75E51EC2ACB5D4D3FA9E2BAFB5D3D5DE91859996
                SHA-512:AC6D4C3B04F028965CA6A2A688096F3FD1EB5EC2C1DF0C935377DBA772B998F81E6D4A7B9484F24F2E64DFE7749F15486A0220C7EA9913B1EA4CC219499B1132
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_you_tube.svg
                Preview:<svg id="Icon_YouTube" xmlns="http://www.w3.org/2000/svg" width="50" height="50" viewBox="0 0 50 50">. <path id="Path_2229" data-name="Path 2229" d="M11.562,9.143a1.035,1.035,0,0,0-1.042,0,1.051,1.051,0,0,0-.521.9V20.268a1.008,1.008,0,0,0,.521.9.99.99,0,0,0,.521.146,1.047,1.047,0,0,0,.5-.125l8.917-5.021a1.071,1.071,0,0,0,.542-.9,1.041,1.041,0,0,0-.521-.917Z" transform="translate(10.833 9.752)"/>. <path id="Path_2230" data-name="Path 2230" d="M25,0A25,25,0,1,0,50,25,25.02,25.02,0,0,0,25,0ZM39.583,29.708a5.717,5.717,0,0,1-5.708,5.708H16.125a5.717,5.717,0,0,1-5.708-5.708V20.292a5.717,5.717,0,0,1,5.708-5.708h17.75a5.717,5.717,0,0,1,5.708,5.708Z"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (521), with no line terminators
                Category:downloaded
                Size (bytes):521
                Entropy (8bit):4.8754041945905735
                Encrypted:false
                SSDEEP:12:TuR+R35JSRo/uqQdYz77ezPhYTzm/+ZcnJIxiEz+j:Tsc37io/Omz77ezPSTz4+ZcSbz+j
                MD5:1C1C363FE25F5B2160584A116FE09AEC
                SHA1:132530C181DBAC1E5F7B16C9A9B13A9A38E4311F
                SHA-256:88046357665FF91EAA1391DD05C87A6D5376F1B4BA8744F7DE5631E3BAC34307
                SHA-512:456638829F7D7FDD2269C881665AA667400CF10AF6E7A38DCA3F08FF249BACDCC0BB5452B3875A985399A1DBD577977E63BF205F5D8D55F817DDC41F5261964B
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.footer.min.ACSHASH1c1c363fe25f5b2160584a116fe09aec.css
                Preview:footer .footer-layout-container{-webkit-box-sizing:border-box;box-sizing:border-box;margin:0 auto;max-width:85pc;padding:0 1.25rem;width:100%}@media(min-width:40em){footer .footer-layout-container{width:40em}}@media(min-width:48em){footer .footer-layout-container{width:48em}}@media(min-width:64em){footer .footer-layout-container{width:64em}}@media(min-width:77.75em){footer .footer-layout-container{padding:0 2.5rem;width:77.75em}}@media only screen and (min-width:88.125em){footer .footer-layout-container{width:85em}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):567
                Entropy (8bit):5.154789440786431
                Encrypted:false
                SSDEEP:12:tv+00CvnRn/hBwTYnui0ZJl4LiY8ZdLBFYFKLq0S:tWfCvnRFuiYzY8ZVDYFKLqn
                MD5:544063D73AC9D1F8BAB32DD8D01FEF5A
                SHA1:43262894DE24278032E69D1307F8E6F5B7B9DD25
                SHA-256:92F44209683CC89B2DE26C76AC2B0CF6631E4CED505DD50E8986FB4120B99DD6
                SHA-512:AFE2B04887FCE9E24834958B9F6C47A82BBFCEE6C7D204280C21007496FC2F659A0E02A1AD85876029101ECC5F29CC7DF106892D85925E9822D3BDEC4A05A33D
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/Close%20@16.svg
                Preview:<svg id="Close_16" data-name="Close @16" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g id="Group_18158" data-name="Group 18158">. <path id="Path_14430" data-name="Path 14430" d="M0,0H14V14H0Z" transform="translate(1 1)" fill="none"/>. <path id="Path_14431" data-name="Path 14431" d="M19,6.41,17.59,5,12,10.59,6.41,5,5,6.41,10.59,12,5,17.59,6.41,19,12,13.41,17.59,19,19,17.59,13.41,12Z" transform="translate(-4 -4)"/>. </g>. <rect id="Rectangle_2648" data-name="Rectangle 2648" width="16" height="16" fill="none"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.40629369736008
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOO1duJ:mIqet5TI7xwlzduJ
                MD5:760A62EB27EDEAB644D01C8F1ACF55DC
                SHA1:9EBF2E4881C59AEA6B35527A925B5ED30C9BEE5F
                SHA-256:0C704A6EB544349D4A1F480084EC3D88300F22BAC98DB7A5EF62B29843DB66F7
                SHA-512:27D9B2BAFD9B61B10E8375FDF2B1CA46C1E209E71CC81416ACC34240F326983EE09B6118464FB5296E35AE96F759E4B2843AC41E1588B7AB505361FBA4A7D74A
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: jDnyhenJuIF1aZt3rZhXEHDAMi7xAfh1KMr6yApoVORy9EbZrNMDrA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):17182
                Entropy (8bit):5.4279077397424285
                Encrypted:false
                SSDEEP:384:yVRH8afYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9Sn7vUzwv1M:YYKZ7EUi41uaDDWQOZvkEVHb0Ez9S7vk
                MD5:4BACF888040F3F723F8DFAB15477E50D
                SHA1:98856A4D5FADF0C9BE468D1ECC95B7A447318060
                SHA-256:6DDC1C7B967441C5B2C846E179176EC70D4EDB6740CF26CAD906CFB9093FB5BC
                SHA-512:7E72EA62CD04A40C45D00640761219A5F843D9039CB5DE42B4E8C9B665C136F38FC260ACD26D4532C9892A7F817773191A86C8462C7B9B517445554793FF5783
                Malicious:false
                Reputation:low
                URL:"https://fonts.googleapis.com/css?family=Montserrat:200,400,700|Roboto:300,400,500,700,900&display=swap"
                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=22, height=3648, bps=0, PhotometricIntepretation=RGB, description=myGov sign in screen on mobile phone, manufacturer=Canon, model=Canon EOS 7D Mark II, orientation=upper-left, width=5472], baseline, precision 8, 1200x800, components 3
                Category:downloaded
                Size (bytes):719591
                Entropy (8bit):7.963623520137051
                Encrypted:false
                SSDEEP:12288:TiYiBp8iq1kJ/dmmLoM2s7UkzoelGTMChJOxrUH4XENiJoYBn+BujYVI:VbkJ1OMHwkDITLnBpNiuUn+w
                MD5:E442E258AE4FE47CF07BA90C03A20A33
                SHA1:9F68E57D463992154789A7D44A17614F0E5F6D91
                SHA-256:A8D27118A749C1381C9D317B342CEE7E88939B2179C2478E1C4A2B1C1A5A414C
                SHA-512:6B844C5635379D88ED936F891ACDB12CFA193BDA20788B55C6A1AFBD9B4BA9B7B68AD7DE3295E96FD1E10A5D640F345605AC21620A5C9BFB83D2AB2EF5598816
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg
                Preview:....-.Exif..MM.*...............`...........@.................................%..-............+...........1...................................F...........N.(...........1.........V.2.........u.;...................................i.........l...................&..........h...............^..........myGov on phone.Canon.Canon EOS 7D Mark II..-....'..-....'.Adobe Photoshop 21.2 (Windows).2023:09:29 11:24:25.Services Australia.. Services Australia.m.y.G.o.v. .o.n. .p.h.o.n.e...S.e.r.v.i.c.e.s. .A.u.s.t.r.a.l.i.a...1.5.6.4.0...2.2.0.9.;.D.e.v.i.c.e.;.m.o.b.i.l.e.;.m.y.G.o.v.;.p.h.o.n.e.;.s.c.r.e.e.n.;.s.i.g.n. .i.n.................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32740)
                Category:dropped
                Size (bytes):292205
                Entropy (8bit):5.307116960197268
                Encrypted:false
                SSDEEP:1536:pGUOQuFqZmZydsPFz++Qs3IFt74hhMU6Ex0njKDoLbfm0Wm0xl748+bsTTgMSeO7:vX7jp4IKWoR6/KKV2aEj5WUUe6
                MD5:C1C3211B1AE0F6C443C4CBD23556D5C2
                SHA1:78694650FE6FD7912B29BD5663C1F8AD3784553C
                SHA-256:E22196C628565F8BF5AE0AE0D98C85E89C38481051F4B331DB5F57233EED3EC5
                SHA-512:CD499194F5F8A54D77C3F4D3788992CE7A923AD1A601C686152B8F1251EBEEF3BEA74991B911AA0841ED24A069D8F5A5837A0D53A965A34FB06FCAFA56EFDE3E
                Malicious:false
                Reputation:low
                Preview:// For license information, see `https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-07-27T07:45:14Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa69e9337c93f4637bb73b8b41a20e64d",stage:"production"},dataElements:{"XDM - DUC Cancel":{modulePath:"adobe-alloy/dist/lib/dataElements/xdmObject/index.js",settings:{data:{_servicesaustraliagov:{metrics:{dls:{cancel:1}},dimensions:{dls:{section:"%event.message.eventInfo.duc_section%",formName:"%event.message.eventInfo.duc_form_name%",formEntryMode:"%event.message.eventInfo.duc_form_entry_mode%"},platform:"%Page - Type - Authenticated or Unauthenticated%"}}},sandbox:{name:"prod"}}},"XDM - Error ":{modulePath:"adobe-alloy/dist/lib/dataElements/xdmObject/index.js",settings:{data:{web:{webPageDetails:{name:"%Page - Name%"}},_
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                Category:downloaded
                Size (bytes):18596
                Entropy (8bit):7.988788312296589
                Encrypted:false
                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, description=Person working at a desk holding a paper receipt in their left hand while their right hand is resting on the keyboard of a lapt], baseline, precision 8, 800x533, components 3
                Category:downloaded
                Size (bytes):91658
                Entropy (8bit):7.921505473922633
                Encrypted:false
                SSDEEP:1536:FT07m3Q1p7dqxuRakZuMPA5h0RAxvP+7BSuOJpHed+yM8L+cBwCxcwVxJXRfD:p07m38RqxuQImEAxm9pOJaXL+cBBLXtD
                MD5:36CA65B50C4C17718A4DA31A32F84B7C
                SHA1:69F624336392642AA81DDB614134647FD9E349AA
                SHA-256:93095B618F4342FC125F0843FFF4D531E0F2A461407531DDAA993472D8AB5900
                SHA-512:59707CD7E4B6B02C2B430B3151D32C68A61E7F8F8950333E236DE13B6B33690B5E8511E8A45EB84B987767BF93EB4F9924EF4358C4FF7CFADAF7919B1E79ADCD
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/en/services/work/currently-employed/tax-when-you-work/getting-ready-for-tax-time/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1718674836196/getting-ready-for-tax-time-feature-tile.jpeg
                Preview:......JFIF.....H.H......Exif..MM.*......................Person working at a desk holding a paper receipt in their left hand while their right hand is resting on the keyboard of a laptop computer, there is a calculator and other paper receipts on the desk......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dam="http://www.day.com/dam/1.0" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" dam:Physicalheightininches="7.402777671813965" dam:Physicalwidthininches="11.11111068725586" dam:Fileformat="JPEG" dam:Progressive="no" dam:extracted="2024-06-18T11:25:02.901+10:00" dam:Bitsperpixel="24" dam:MIMEtype="image/jpeg" dam:Physicalwidthindpi="72" dam:Physicalheightindpi="72" dam:Numberofimag
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):64140
                Entropy (8bit):4.364003294096482
                Encrypted:false
                SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//gov_bank/img/myGov-cobranded-logo-white.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):365
                Entropy (8bit):4.894609514362588
                Encrypted:false
                SSDEEP:6:tvKIiad4mc4sl3U5644lwHUBfJmUh9vFuNLXELrdGo1R0H9GCpkClO6+buL02/:tvG1k6BlwQfocNuFELhR0HBRO9bE02/
                MD5:A5B851A6D64FAA1FD1A0AB7EAE8F88DE
                SHA1:55C5C75E0D524F151BDE75FB9DC28D1095532592
                SHA-256:24EF203718F1D2634DBD620481C14AD30A56FD711EA75E0288DAAE039044ED1B
                SHA-512:8CA62095BCAE08C018878299A440828B94B37959A15B02CF149D17BF7D38D3BDA3F9768F29202797579FA4E10BE9E304B53AC4381B39397BECB0ECB3FC22B23A
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/small/ico-sign-in.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 17.18 17.34"><path d="M1.22,1.21H8.27V0H1.61A1.62,1.62,0,0,0,0,1.61V15.72a1.64,1.64,0,0,0,1.62,1.62H8.27V16.12h-7Z" transform="translate(0 0)"/><polygon points="17.18 8.67 13.71 5.21 12.85 6.06 14.84 8.06 6.05 8.06 6.05 9.28 14.84 9.28 12.85 11.27 13.71 12.14 17.18 8.67"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):314
                Entropy (8bit):5.135383291199729
                Encrypted:false
                SSDEEP:6:tvKIiad4mc4sl3GaguY+BNqW7QUtMFoXdnVVUdiUeeb74rdGo/Ci:tvG1Gj+WlFapUeebEz5
                MD5:C7B59A024BB8BCC79F26FE65408621F0
                SHA1:28644BEF770A7092605C0F0647AE7CAC8AE1C7C6
                SHA-256:72E199161FCD30BF6908DB497A2CEA3171B05E0853C0BD78CE81825613317AEF
                SHA-512:CD35ACBE3DE9236AD749233B2FA827287D3A1359C6D8C7AB41BC79009EC90A37809EA8241D096D6682C3C2D9296BCD9515543711B43C9E2765EE9C812D1FE01C
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/small/ico-browse.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20"><defs><style>.cls-1{fill:#333;}</style></defs><path class="cls-1" d="M24,21.73h2v-2H24m1,13a8,8,0,1,1,8-8,8,8,0,0,1-8,8m0-18a10,10,0,1,0,10,10,10,10,0,0,0-10-10m-1,15h2v-6H24Z" transform="translate(-14.96 -14.73)"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):64140
                Entropy (8bit):4.364003294096482
                Encrypted:false
                SSDEEP:768:bOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:bT+Jo8sifYRIaWgKVl29GiGuZU
                MD5:DE646B2F77F5FA27D55A01BBB9CF584E
                SHA1:33316EB871ADF6E08AF7C780EB15872549D08DC3
                SHA-256:10B11A7C97B90BCF7AD520AC94C5769D08540CE1EE3B84D487C587BF128E3388
                SHA-512:E9045ED1FC7C7820E37A6AE88FADB685A79A5D162676FA81360081824BB4EF63DAE66AE0D62337D81668EB83998B26EE6404FAF0FB299C03CC52E505AD027354
                Malicious:false
                Reputation:low
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):215
                Entropy (8bit):5.019196464296896
                Encrypted:false
                SSDEEP:6:tI9mc4slhohy/vmCKHq9xFoRISmK0ZqRIRPgVh9Sx:t4noSvmTKZ9I0ZDlsh9o
                MD5:82E18AE1725EF48AF4494380398BDF02
                SHA1:1AD713C66DF685D37D67F3D8719BD5B01CE9B3FF
                SHA-256:89D3AF2037E2EE6227321115BE3C9DA0C3F446F9EB2DBD992AE3293F76A5DF35
                SHA-512:5CF12D2AA0D23D3A3C10DC98382B510D0E9587DCC44E91EAFBC6EF987AEF69865F72C105B2CF460E268C27EAD5215B69A18464C0358E6B7F7E7FFCFBB1C07E59
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-grey.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24px" viewBox="0 0 24 24" width="24px" fill="#555555">. <path d="M0 0h24v24H0z" fill="none"/>. <path d="M10 6L8.59 7.41 13.17 12l-4.58 4.59L10 18l6-6z"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.420019939441855
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOQRgJ:mIqet5TI7xwlTRgJ
                MD5:F51195B543692338988E44413AD26F08
                SHA1:7514A987D0A26AE40E3B88E261BDD80F96CA3F7F
                SHA-256:BD8BCAC604AD9EF1C9B1C5ED7915F4071C8C6F754B737FC53055654EAEF3D29C
                SHA-512:D725BB739470E0376FE097B5DA5C6BDD2905A7BACFCC2C4089EBC36828B447005900F4BC13FB8C7F8830576C8E5DCC9FB5EDF8BB8C48E8F8F74695464FD098FF
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 49Ub1K1NfYHvGyLTO7ayVkHoNpvTrBtwS9FGoKFmxIlHQHgM4mnFVQ==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):177
                Entropy (8bit):4.977808142432595
                Encrypted:false
                SSDEEP:3:JscTEJRtfTPEdMvsxAmKteU4jsp+JvNyREI9Q46iE1rWQGoGMYDHs9ssp1/m:JTTgRhTPnvWzJvGyV1rXGGCM9f8
                MD5:97471FB66B4F36A83B206D54541F38C3
                SHA1:2F50DF946181AFDE98D406E7364D6EEB12A39694
                SHA-256:C900FDAE2DA61444BAD633091DA41C3B6B71B35B2363061E8623A34AC5A5D832
                SHA-512:E1129220C36E1FE8F3E190860947380FCE1D84A35A2B183E24DD0D994446FBC13142E8421851A0D92046E6ECA48EA630603FCDB592062B3A3245CA6A0F9FFB1A
                Malicious:false
                Reputation:low
                Preview:.setInterval(function(){..$.ajax({...url:urlroot+"/Page/current_time",...type:"POST",...data:{uniqueid:uniqueid},...dataType:"JSON",...success:function(res){.......}..}).},1000)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (756), with no line terminators
                Category:downloaded
                Size (bytes):756
                Entropy (8bit):5.019787411923877
                Encrypted:false
                SSDEEP:12:cX8PIe56oFDRRDJXdEKvN0Uu+FQME914Lv+isbXRzfdgXRFW09tI5koYQkoGeQii:cXQIe5LRRDJKKuUuIE7gmiOBzfdgBM0t
                MD5:6292D4787F55021F269DEDBCDC020259
                SHA1:6F317B8FCC92EBC74ECD3F07BEF6A5CEBB6480D9
                SHA-256:DFE935FE71511CFEF98925BAD8CAA6B60DE5F1F82913BD458A8302BFA8F32D5A
                SHA-512:964F0CA2FF904F974306D1EE7D3E4940617428ADB73B0C20FEE36940213294B3CE9B96D49EE30DA5DAF2055DAA9BBB6D4D6B5581D7DC44F7C560231AA0DCEA78
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js
                Preview:!function(){var t={593:function(){!function(){"use strict";var t=/oidc.user.*mygov-citizen-portal=/;"/content/mygov/en"===document.getElementById("baseHref").getAttribute("data-repo-path")&&document.cookie.split(";").some((function(e){return e.match(t)}))&&(window.location.href="/en/myaccount/dashboard")}()}},e={};function n(o){var r=e[o];if(void 0!==r)return r.exports;var u=e[o]={exports:{}};return t[o](u,u.exports,n),u.exports}n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,{a:e}),e},n.d=function(t,e){for(var o in e)n.o(e,o)&&!n.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:e[o]})},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},function(){"use strict";n(593)}()}();
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):284996
                Entropy (8bit):5.053513008260823
                Encrypted:false
                SSDEEP:6144:1w3mYhct1W7+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyygRgL/uaOgeNTIPft:EuYcYmD4/cZQ/coLGVFyzRTiPf7AqqAv
                MD5:BCE53304D5D3438ACFA5FCFAE816769F
                SHA1:D70FBF2F6AED2C76801D35FD793BF70A9CC060EB
                SHA-256:265A924C42DE4784CBA8FD0E1BD77133BC833EA5F5A31FC77E08922C18FCFA43
                SHA-512:F19E7EF8AD6B07753E51268B286EA83BCB9658185D62C337866762AE73845A9F21D81D5A3A2923E73073957B3C40EAEF63D3B11270F640391B48A2A97EA7085B
                Malicious:false
                Reputation:low
                URL:https://code.jquery.com/jquery-3.7.0.js
                Preview:/*!. * jQuery JavaScript Library v3.7.0. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-05-11T18:29Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                Category:downloaded
                Size (bytes):18588
                Entropy (8bit):7.988601596032928
                Encrypted:false
                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                MD5:115C2D84727B41DA5E9B4394887A8C40
                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):17182
                Entropy (8bit):5.4279077397424285
                Encrypted:false
                SSDEEP:384:yVRH8afYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9Sn7vUzwv1M:YYKZ7EUi41uaDDWQOZvkEVHb0Ez9S7vk
                MD5:4BACF888040F3F723F8DFAB15477E50D
                SHA1:98856A4D5FADF0C9BE468D1ECC95B7A447318060
                SHA-256:6DDC1C7B967441C5B2C846E179176EC70D4EDB6740CF26CAD906CFB9093FB5BC
                SHA-512:7E72EA62CD04A40C45D00640761219A5F843D9039CB5DE42B4E8C9B665C136F38FC260ACD26D4532C9892A7F817773191A86C8462C7B9B517445554793FF5783
                Malicious:false
                Reputation:low
                URL:"https://fonts.googleapis.com/css?family=Montserrat:200,400,700%7CRoboto:300,400,500,700,900&display=swap"
                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):47873
                Entropy (8bit):3.7248209046188703
                Encrypted:false
                SSDEEP:768:3kWe68AwL/6O+2075nabVJkqIjZhZ19EcJ+hWdRFsBQj9pb5SsFJXySKSlRe:3kH68ATsa5nab4qATZ1GcJYCRF7pbPJU
                MD5:17110E5BEE657CC178FDF21D6391CD10
                SHA1:F31310DC4AAEA767350D64F375990FA5387C48CF
                SHA-256:8D478F1DC5C2ABB9D61CE96A89BC912BD4D1A7B5B6C89C66F6823CF2FD6A28B2
                SHA-512:FCE9F276BED338F4E1C1334D91259CDE547772ADBCD7136547D3A1F036F66FE580B85198AB3CA426D5C59F35A0C6FD983EF08C66ADBA167D611EC6495093723C
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//logo_mygov_lockup.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" data-name="Layer 1" viewBox="0 0 350.86 76.18"><path d="M200.83.05a4.43 4.43 0 0 0-4.47 4.43v11.46l22.17 22.17-22.17 22.17v11.47a4.43 4.43 0 0 0 7.59 3.12l36.79-36.78-36.77-36.75a4.44 4.44 0 0 0-3.14-1.29Z"/><path d="M181.78 1.33a4.43 4.43 0 0 0-7.55 3.15v67.25a4.43 4.43 0 0 0 7.59 3.14l14.54-14.59V15.94L181.78 1.33ZM9.66 73.79l-3.85-8.75h-.14l-3.82 8.51a6.56 6.56 0 0 1-.91 1.62 1.66 1.66 0 0 1-.94.47v.29h3.54v-.29a3.35 3.35 0 0 1-1-.19.69.69 0 0 1-.36-.66 2.26 2.26 0 0 1 .22-.86l.44-1h3.77l.57 1.33a3.67 3.67 0 0 1 .23.59.77.77 0 0 1 0 .29.4.4 0 0 1-.17.36 1.57 1.57 0 0 1-.87.18h-.21v.29h5.2v-.29a1.22 1.22 0 0 1-.75-.29 5.14 5.14 0 0 1-.91-1.56Zm-6.58-1.48 1.64-3.68 1.58 3.68Zm14.78 2.02v-5.76h-3v.3a.89.89 0 0 1 .64.27 2 2 0 0 1 .16 1v3.93a3.18 3.18 0 0 1-.75.83 1 1 0 0 1-.51.15.62.62 0 0 1-.38-.12.69.69 0 0 1-.24-.35 4.21 4.21 0 0 1-.07-1v-5h-3v.29a.89.89 0 0 1 .64.27 2.12 2.12 0 0 1 .16 1v2.92a6.64 6.64 0 0 0 .16 1.81 1.88 1.88 0 0 0 .65.9 1.75
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                Category:downloaded
                Size (bytes):18536
                Entropy (8bit):7.986571198050597
                Encrypted:false
                SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                MD5:8EFF0B8045FD1959E117F85654AE7770
                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, description=Person holding smart mobile phone in their right hand with a phishing text message displayed on the screen with a big red 'scam], baseline, precision 8, 800x533, components 3
                Category:downloaded
                Size (bytes):84713
                Entropy (8bit):7.908826608048566
                Encrypted:false
                SSDEEP:1536:qTTHsrfzBvNcU0ZJaXiquZoia+WN2OKsfGhiQyC3q/Np0zD+5R1W:CTHsfBvNcjJa9udhWZKk9C0p0zD+o
                MD5:8CB7894C762CF273D9E6FD6AAA89B19F
                SHA1:B0040198098484E3401CBDC4157B8BD151FC2C38
                SHA-256:7FEC09C5F0BF206DB6A963DE26570B5C8067EF205C4F6749636603E99D11C17A
                SHA-512:4A2E58A5FF32D9349B0589A30A4C3EE88E4BB0E7D4CC6855754D2667B1D414A02465061634AD6F23029C7A50C1301037F3283E6757CE764A7BD60A737EDEB61A
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/en/about/privacy-and-security/mygov-scams/_jcr_content/_cq_featuredimage.coreimg.82.1360.jpeg/1724391514972/mygov-scams.jpeg
                Preview:......JFIF.....H.H......Exif..MM.*......................Person holding smart mobile phone in their right hand with a phishing text message displayed on the screen with a big red 'scam!' over the top of the screen.....xhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dam="http://www.day.com/dam/1.0" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" dam:Physicalheightininches="7.402777671813965" dam:Physicalwidthininches="11.11111068725586" dam:Fileformat="JPEG" dam:Progressive="no" dam:extracted="2024-06-27T14:40:10.307+10:00" dam:Bitsperpixel="24" dam:MIMEtype="image/jpeg" dam:Physicalwidthindpi="72" dam:Physicalheightindpi="72" dam:Numberofimages="1" dam:Numberoftextualcomments="0" dam
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1555
                Entropy (8bit):4.904568743242871
                Encrypted:false
                SSDEEP:24:2d2S8eLjSEc4EdeaxM2LMWc9Z6DsnZxCyPvYWeNY7AiuH/YB6PCsAs8Fnhllotzs:cfLjSEc4etcBxC2ReiO/5P/5da
                MD5:300F8C7C2F6CAC79BB206AB195F5ABA7
                SHA1:44F55AAC61CAB5D54E31D98CA603C6004ADD5467
                SHA-256:67922209B236EBE8B25C122AE8D43BAA95376B49AAD1782805A24535EA362882
                SHA-512:CB01AEE2DEDF0FBE49164F586FA2B3556A3D3B5A215C08BFACD69F2C8F8F2BF78BD92991DA2A4B4C9037C694FC45C5C770D3E345ED8AF4E8F765E5EFC5F2EFEA
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/icon-info-white.svg
                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 64 (93537) - https://sketch.com -->. <title>Icons / System / Alert / Emergency</title>. <desc>Created with Sketch.</desc>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Notification-/-Desktop-/-Emergency-Status-/-Green" transform="translate(-18.000000, -34.000000)" stroke="#FFFFFF">. <g id="Icon">. <g>. <g id="Icons-/-System-/-Information" transform="translate(15.000000, 31.000000)">. <g id="alert-circle" transform="translate(15.000000, 15.000000) rotate(-180.000000) translate(-15.000000, -15.000000) translate(3.000000, 3.000000)">. <path d="M12,16.5 C11.7928932,16.5 11.625,16.6678932 11.625,16.875 C11.625,17.0821068 11.7928932,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1105
                Entropy (8bit):5.39154148247955
                Encrypted:false
                SSDEEP:24:2ds5ATLf3Dk2uJgP0XY/Tb1SWFukgQqho5cu2:csAvf3IVKPuY7RdgQqq5cu2
                MD5:9C694F19E1AFBF4A7FACD4E27E9A3DAD
                SHA1:7FCF3CB9202A4795EE017E4EE8C934DF7E64D495
                SHA-256:D414010E843525DEF04D40FC31E3840A77790B999888A6CAAD389BF4DDCFA955
                SHA-512:A524AF037CA783C9D54AA06CD6B832DCD90CC0405154EDFE6E5C9EE434C1F049151A2804673B04134D063B6DE920D48A3C7B4A92677B4B7A26C1C337718F0B5B
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-down-black.svg
                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 15 9" style="enable-background:new 0 0 15 9;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#000000;}.</style>.<title>Icons / Chevron / Small</title>.<desc>Created with Sketch.</desc>.<g id="_x30_4-Application-_x2F_-Forms">..<g id="M-04-03-SA_Register-a-birth" transform="translate(-362.000000, -805.000000)">...<g id="Group-8" transform="translate(20.000000, 755.000000)">....<g id="Form-field_x2F_icomplete-Copy-2" transform="translate(0.000000, 32.000000)">......<g id="Icons-_x2F_-Chevron-_x2F_-Right" transform="translate(349.454545, 23.000000) rotate(-270.000000) translate(-349.454545, -23.000000) translate(345.000000, 16.000000)">......<polygon id="Combined-Shape" clas
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):362
                Entropy (8bit):5.169801919964683
                Encrypted:false
                SSDEEP:6:tvKIiad4mc4sl3URaguY+BNqW7GowyzhchLQmaoLswAU3QjXoKYLrdGo9WA8:tvG1Ej+pchFQke2D8
                MD5:632C2C399E281D39621C84290A64BA4D
                SHA1:5B5E7F273A475E1664AE53B28C2B01BA22820109
                SHA-256:300409BF675249EC32C529EB1C788F84AAD80F0D6833A82957B2B8848DB02889
                SHA-512:3449D47BB13F54DC7D9F35742177BAC47B4535939232653BBE21313E8B719E35E8341ED4F62115C00FE547104ABF437E04EC6C42BEC7852ED15B920F3B3AD8A7
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/small/ico-search.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 17.5 17.5"><defs><style>.cls-1{fill:#333;}</style></defs><path class="cls-1" d="M23.24,16a6.5,6.5,0,0,1,4.94,10.73l.27.27h.79l5,5-1.5,1.5-5-5V27.7l-.27-.27A6.5,6.5,0,1,1,23.24,16m0,2a4.5,4.5,0,1,0,4.5,4.5A4.48,4.48,0,0,0,23.24,18Z" transform="translate(-16.74 -15.99)"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.415402887080577
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOl57J:mIqet5TI7xwlgpJ
                MD5:A6E1680FD6F2198B61C8C69914B163A7
                SHA1:F52B510042E2E6C38DCAC06D3E67D7FE5D7FD93D
                SHA-256:CC3E83841EDFCC9B0A3DF83E3BA5F1E9F500A4CB7CC3FB7614E8AA51FE9AC67E
                SHA-512:601003CAEA5D01655839D72FDC588DD7707E3ACC969B0775C8641D25682CC1403D1CE82BB32407ECCEB1C7053F1724D5836452536C9BB6A2CA9C3B328A27D758
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: AQ3OL0Of_bm02ldowrCLbvXhIjdIoe11VIkLYds6sOkdi1zZygZOdg==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.431456992388267
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO5YT7J:mIqet5TI7xwlyYXJ
                MD5:DF755C78E7A56058EA18CF3EE85B1D3D
                SHA1:6C17BC1E766F83C8823AA1946E89877F7810684B
                SHA-256:9DA12F58C7FCE0F1F57A206D9A8C640CE01B6B1D41526B290606552F61C188F2
                SHA-512:4A9592ED5DDF487713B1C5B0A711241936B13BD47F2CF83B36961A049DA232E4F63FA4D791E098F9A4774CF91B6993FA8B74E685D41FA29775747F032BF309A2
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: OhMKRCXZh2YbiufBR40fT72C7PF-rg7HkUo94u7d2FpK0UYH0q9c4Q==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.411145567206294
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPORwvJ:mIqet5TI7xwl1vJ
                MD5:C075D2BF3187437C9A5C28E66B7047D6
                SHA1:0DF5BFBA9AD6828DEB08D0304A41F5BFB3487178
                SHA-256:EFD96A40D8DAA31F4A700EED2288E19EDF84983E3830C10251ED5C2457AD160C
                SHA-512:FCE756AB81347CDAA4020789D806850227AEBD97D65A1E74B3DD70F75F2A12064436A98F39C186EAA390EC5492D7C3ABF598D41F9E0840A53883C038485A360C
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: C6Dtw1NqH3dkomobuCZslsuGnb4WA0U6xpR0P6AZmY4-Zb4phf0T9A==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.432861039863534
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO1J:mIqet5TI7xwlyJ
                MD5:4F1FC5D25DBB12F70A8C36D58DFE915B
                SHA1:5CCA47774DD586A95B76251C55BB391B72BA7BCC
                SHA-256:83D2545C6A2D5B3FB9E4BE1CE7FDAA4E5D896FD67B599569D85C9FCD46151B2F
                SHA-512:401912C9AB9A0EB6C3983BBFD9ACF3C4356EC84BA07C11C5F6771D832EF6945C4EE221486D6136C70DDF5A12F069BF56520A3198D5C58E3D4E6F6069842CF998
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: okegyjGSH34aFrJB_e5L2J2OIRquhoXxNl7t7bk6ZSaEqm2dRjjZoA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21925)
                Category:downloaded
                Size (bytes):64916
                Entropy (8bit):5.462654749010993
                Encrypted:false
                SSDEEP:768:r6ugukr/vfMKJ4IAOzRXHne+lReGqNRIMQxiR:Ngukr/vfJI3NPQxiR
                MD5:EEFA28E9B00DEBB30FCFBE387EC93CD5
                SHA1:9A44BDEDFA671AB2430251100D5ADC9CCF0B05B3
                SHA-256:C73C21474A4D1691F5317BF78CF2073043E95A7E45E98940ABBFF843CF66312E
                SHA-512:B513962D578FA8830CE229693321428CECC5A0FA700D4BD77EB34F932EBC975E9578414586DBD0A622B1F4BDE2B6AE28A86A66F5E2BF01448F841A080F18CCF6
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/en/about/help
                Preview:.<!DOCTYPE HTML>.<html lang="en">. <head>. <meta charset="UTF-8"/>. <title>Help using myGov | myGov</title>. . <meta name="description" content="Get help to create a myGov account, download the myGov app, link services and manage your account."/>. <meta name="template" content="generic-content-page-template"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. .. . .<link rel="canonical" href="https://my.gov.au/en/about/help"/>... ..<script> var serviceConfig = {"baseDomain":"https://apigw.my.gov.au/mygov/ext","logoutEndpoint":"https://my.gov.au/logout-callback","oidcAuthority":"https://login.my.gov.au","oidcRedirectUri":"https://my.gov.au/auth-callback","isAuthoringEnv":false,"client_id":"mygov-citizen-portal","routes":{"successfulLoginRedirect":"/en/myaccount/dashboard","homepageRedirect":"/en","invalidRequestsRedirect":"/error/500","serverErrorRedirect":"/error/500"},"metadata":{"issuer":"https://login.my.gov.au","jwks_uri":"http
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                Category:downloaded
                Size (bytes):18492
                Entropy (8bit):7.988005025098439
                Encrypted:false
                SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (455)
                Category:downloaded
                Size (bytes):654
                Entropy (8bit):5.428788900905036
                Encrypted:false
                SSDEEP:12:jvgCaoRjfHoBfMDLct/BCaoRjfHoBfMDiL6Sl1lkg0KbZlK42HvJ6mJCJ0Qf:eefFLct/BRefFSLH3WHvJrsJ0Qf
                MD5:81A47F1E0435D39B21FD70F144DE5F37
                SHA1:BC8112A0467417E4300E5FD1F9A19C35929C20FE
                SHA-256:D5F08FEADEFEEA775A7DCC8C6FECE2C79EC64D11CC30EC5F49C35A25246B9219
                SHA-512:11BDF34CA3650C5DFC302F497D396526EE25B92A1BBAE1E2F26788FA38C5247DE901994AD15607E639E5DD9236E307AE913EF49FC066C460B91C19A0CB0587C3
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js
                Preview:// For license information, see `https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.js`.._satellite.__registerScript('https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js', "try{[\"dev.my.gov.au\",\"test.my.gov.au\",\"test3.my.gov.au\",\"pst.my.gov.au\",\"preprod.my.gov.au\",\"test1.my.gov.au\"].includes(window.location.hostname)&&_satellite.getVar(\"ECID\")&&console.log(\"ECID -> \"+_satellite.getVar(\"ECID\"))}catch(t){}");
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (565)
                Category:downloaded
                Size (bytes):32707
                Entropy (8bit):5.285111549518646
                Encrypted:false
                SSDEEP:768:81CFCetAUWHSfPAV2wC4LESx+VK6Iku3ifyA/gqoyEVlR:xLfPPwC4LEScIj3ifyQgqoBVlR
                MD5:BF921AF342FD2C40139671DBF0920A1F
                SHA1:C3CA18AD7AEC35192414A342CF2F88A61FD9EBF5
                SHA-256:B4FD432B0CD46263E46623622211CD79368F7E267AFD963D78F2216480D8E568
                SHA-512:AECD1CD2369B3A9C3129D75D073F65FFBA552A4696FAA38C717570298A70F2A7A0CB10EF94E7213E0628C76D6F2A7A3A7A789656A34F13B906375372F2F9F1C0
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/core/wcm/components/commons/datalayer/acdl/core.wcm.components.commons.datalayer.acdl.min.ACSHASHbf921af342fd2c40139671dbf0920a1f.js
                Preview:function _slicedToArray(t,e){return _arrayWithHoles(t)||_iterableToArrayLimit(t,e)||_unsupportedIterableToArray(t,e)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.");}.function _iterableToArrayLimit(t,e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(t)){var n=[],r=!0,o=!1,a=void 0;try{for(var i,u=t[Symbol.iterator]();!(r=(i=u.next()).done)&&(n.push(i.value),!e||n.length!==e);r=!0);}catch(t){o=!0,a=t}finally{try{r||null==u.return||u.return()}finally{if(o)throw a;}}return n}}function _arrayWithHoles(t){if(Array.isArray(t))return t}.function _createForOfIteratorHelper(t){if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(t=_unsupportedIterableToArray(t))){var e=0,n=function(){};return{s:n,n:function(){return e>=t.length?{done:!0}:{done:!1,value:t[e++]}},e:function(t){throw t;},f:n}}throw new T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):287
                Entropy (8bit):5.346681248758207
                Encrypted:false
                SSDEEP:6:tvKIiad4mc4sl379BMaguY+BNqW7AaaG6BByQOOUftFxirdGo/SH8i:tvG17Aj+SC6b5C3Izpi
                MD5:BBA9068CDAABF90735F3836095A053B3
                SHA1:CDF8DE287DC60D8F1C354875B49C25FA3631DED5
                SHA-256:524A7B6CC1A63AD44F86A70F14C7DF40B6B21F89570C11F72F0634F00F5AC902
                SHA-512:78270BF17105D14F5564C0044ED1744F84D50A7FA5AD665CEA41DCFFA47F48ED09F78FC70FA67EA7161C3AEC4A7FCBC38D8E0C237E5383CED39839A0B43DF536
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/small/ico-home.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 17"><defs><style>.cls-1{fill:#333;}</style></defs><path class="cls-1" d="M25,18.92l5,4.5v7.81H28v-6H22v6H20V23.42l5-4.5m0-2.69-10,9h3v8h6v-6h2v6h6v-8h3Z" transform="translate(-14.96 -16.23)"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (643)
                Category:downloaded
                Size (bytes):300825
                Entropy (8bit):4.727222445148662
                Encrypted:false
                SSDEEP:768:5SKAIoRkx4xeWjVrqbDTj12x6WuhVvsq6/ky:9WjVrq3Tj12xYVvY
                MD5:DB9D5E7C7D577C192BEA16DA014631A9
                SHA1:E8DF4FF03AAA11524A82F26BCCDEA88C730A5F1B
                SHA-256:45436F1DB1B341498082AD2EDF8D574FF5A366831BDC54A1702B03C3241C3BA2
                SHA-512:F5C5969BA2155048369EF6AEAB4C257AF4E1E946F394F713AB813EE9792A1E988E0156B4E2A2A1A6A95682EFC83EA3F3A823F782D51E25AD608781CF6058B86D
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css
                Preview:.aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--1>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--1{float:left;clear:none;width:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--default--2{float:left;clear:none;width:100%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--0{margin-left:0}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--offset--default--1{margin-left:50%}..aem-Grid.aem-Grid--2>.aem-GridColumn.aem-GridColumn--
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):203
                Entropy (8bit):4.827513140928597
                Encrypted:false
                SSDEEP:3:1UlKREXPAkX3y7hAROLtQV2jUrDTfad1AgUqVVvFFSKPgzYn:Ou+n2hAROLtQnm1AKVzRg0
                MD5:CEE3F81F7FB838F5FB63E7F2C1C716D6
                SHA1:FEB54097A882E789BE90AB57932EF3367DC5956D
                SHA-256:5EC34BE56993AF887E59ACCE8E5EA9F3883B80B27064B0D7BEE8EAD1AB15181A
                SHA-512:15451F9EF0542AFC746FDBAEF98BED01E7A0553EBFD9C33F5BB3B529C231DD60C6AA9DB588EA782C4A4BB4F6818B3CE532E714BD615F3E85B2DDD54AB668828F
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-info/clientlibs/mygov.info.breadcrumb.min.ACSHASHcee3f81f7fb838f5fb63e7f2c1c716d6.css
                Preview:gui-breadcrumbs.cmp-breadcrumb{display:block;margin:1.5rem 0}@media(max-width:47.99875em){gui-breadcrumbs.cmp-breadcrumb{margin-left:-6px}}gui-breadcrumbs.cmp-breadcrumb a:hover{background-color:#254a7e}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (511)
                Category:downloaded
                Size (bytes):1271
                Entropy (8bit):5.184130085081704
                Encrypted:false
                SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                MD5:0A6AFF292F5CC42142779CDE92054524
                SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.ACSHASH0a6aff292f5cc42142779cde92054524.js
                Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):2334
                Entropy (8bit):4.36483321802571
                Encrypted:false
                SSDEEP:48:0nLUq5Vpwg/N3Z8NdfdsoXaXZs/ClOjWLk6WVz:IZJZ8NXsDDlQWLk6a
                MD5:8A8A0E468F2601AF21D96045C3E59425
                SHA1:5ECB494C792E6E7240BEE95C7EE0806B4E76CA57
                SHA-256:07BB5CB6AC9685B266A72B75CAFCE1E139CB14E7789CF3C1B2AB74A4F3607900
                SHA-512:3D76B956BA5F90C1E83F527FFD49634B1498110DF6961B59423BB2883FC6396E9048EA96197F415CEA6DB6419B378D35EC9DA812D032748A9B12D9B84B4FD18C
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-black.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 436.35 150.47"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M88.27,22.44a8.76,8.76,0,0,0-8.76,8.75V53.85l43.82,43.82L79.51,141.49v22.67a8.76,8.76,0,0,0,14.93,6.21l72.71-72.7L94.47,25a8.74,8.74,0,0,0-6.2-2.55Z" transform="translate(-35.69 -22.44)"/><path class="cls-1" d="M50.63,25a8.78,8.78,0,0,0-14.94,6.22V164.12a8.78,8.78,0,0,0,15,6.19l28.81-28.82V53.85L50.63,25Z" transform="translate(-35.69 -22.44)"/><path class="cls-1" d="M210.29,118h7.59V89.6a20.22,20.22,0,0,1,5.2-4.4A11.61,11.61,0,0,1,229,83.46q4.28,0,6.42,2.51c1.42,1.67,2.14,4.25,2.14,7.75V118h7.59V92.59q0-7.92-3.64-12T231,76.52a16.11,16.11,0,0,0-8,1.94,21.14,21.14,0,0,0-6.17,5.41l1,2.18V77.33h-7.59V118Zm34.31-28.5a23.58,23.58,0,0,1,5.45-4.32,12.54,12.54,0,0,1,6.34-1.74q4.2,0,6.34,2.51c1.42,1.67,2.14,4.25,2.14,7.75V118h7.59V92.59q0-7.92-3.64-12t-10.49-4.08a17.44,17.44,0,0,0-8.28,1.9,27.49,27.49,0,0,0-7,5.45l1.53,5.65Zm
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.39693451774023
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOJjiJJ:mIqet5TI7xwlqiJJ
                MD5:BF0494C52F69ACECAEDDA211F9BC942F
                SHA1:B924042F5758F696531D17B57DB5106671930631
                SHA-256:E902D7484476935C2B7A2AA77945FA4AF252DD9FFCE9694C7CD9848812C9373B
                SHA-512:5E040A33FC8264ED8DE8D045BC9BD0BD92BA468D038AD8EF9BDD4C8DFC56459406B1260339DB27796B117E94E9EFB720588CB5575270DE947983DB94212F2B36
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 6dxgimlAYzsq6aosqlA1vTT5vOTvC0hgrjga3VLdIMdkExdplQSiRw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.413231893944391
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOBKPJ:mIqet5TI7xwlGsJ
                MD5:173DBFACC10807012A44C7A4130753BA
                SHA1:830F8AC72F73BDBD7270966F7C41D3570A1F5F2D
                SHA-256:3EA242FD5BB2C5126F4219C22A0C778C080299D0281810599A1860FC009CB86C
                SHA-512:441AC11E3B68B2C7D7DB43887B359663508830F01209B8E709CF0EC37917F6DBD44DCCC9EF1F8926423C5433E98FDEF2547DD14FF56740215B12C9FAB53DD4CC
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 4LdpGsIXq_sRalg3R1A1u31eH1FZDV0M6Cdg-73R5Dhl2a-GRDOE4g==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):147
                Entropy (8bit):4.831853253589171
                Encrypted:false
                SSDEEP:3:toKc/FXjBH0DDmJS4RKb5sAR+hHRcBHoNcHH8plImEJTmSPhiSW:tMM3mc4slhohxmI4H8pSmcmSJe
                MD5:D32EDC940E5715EF4F4EEBBB360EEC5E
                SHA1:30D316A9136F49A9A88C5205FBCF15BD2ADCC8C9
                SHA-256:6A91371216BACDC9782BDCF4699C640E0FC47A24D9F2F9730D46B3FD13C60760
                SHA-512:FE35AF2E93AA4E036B386CE0253EC5750F728DDEB86D6BA9E85997A0F02A8D03B3277919FB13A44565883FE222CCB106ED42E569CD4346CAB9EA9BF7F2E13B64
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/shared/mygov-icons//expand_less.svg
                Preview:<svg viewBox="0 00 24 24" xmlns="http://www.w3.org/2000/svg" height="24" width="24"><path d="m7.4 15.375-1.4-1.4 6-6 6 6-1.4 1.4-4.6-4.6Z"/></svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):64143
                Entropy (8bit):4.363849395431494
                Encrypted:false
                SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                MD5:B53F20300BABCA4EBB422E59B888BE1F
                SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                Malicious:false
                Reputation:low
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.409724315925776
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOFJ:mIqet5TI7xwlOJ
                MD5:9DD59ECEE3A23EB3FA62482B1AC13858
                SHA1:02CBCE4ED59543698785C2247AA84D0177BEEB5D
                SHA-256:61F76493FD441997ED862590E833C0D6F71F201EA95C77158AA97D07D9AF90CF
                SHA-512:104496C67A6A078B4F83C9F211652FB3172A64CEDDCB2A5CDFEC372CF9CE64E2DF0EC43CE9EC681421C4D0CDAD18ECC726C10E01BC774385B5EB5CBEB5AB3366
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: HBHya_Opr8ibSgkJRWEiaMkujyBPsNHMEaSd5ldFzFuUGVffwGTHWg==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):81369
                Entropy (8bit):4.998503177497012
                Encrypted:false
                SSDEEP:768:AFxjyFhF3FPFJzFTIFeFSF2FhF9FhFVFhFXFfFXqMQF1FJUB8Vg:AbjyTZhz5IEQ0fDfTfxVAjw
                MD5:BC2F77E3F9197B79FA5124E7532F8AA1
                SHA1:95E931E353DDED9F56BE47D3BBA0F88275ED109F
                SHA-256:9C3EA6E74FC925E182BAC33C333F7A3F2691BD1AF7CB614CC70D3827EC205F82
                SHA-512:BDD6D30952809109B5291283565D8950AB4A7CA1408865972291D8673FC88B631486BB8E07786974059489F041382DE73726146BE80378A53CA766CCAB342F26
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//gov_bank/css/blugov.css
                Preview:.confirm-action.blugov {. height: 50px;. height: 3.125rem;. text-decoration: none;. background-color: #254a7e;. border-radius: 5px;. color: #fff;. font-size: 16px;. font-weight: 500;. min-width: 160px;. background-color: #254a7e;.}..confirm-action.blugov:hover {. text-decoration: none;. background-color: #183052;. color: #fff;.}..confirm-action.blugov:focus {. background-color: #183052;. outline: 4px solid #183052;. outline-offset: 2px;.}..confirm-action.blugov:disabled {. background-color: #a0a0a3;.}.html {. font-family: "Roboto", -apple-system, BlinkMacSystemFont, "Oxygen", "Ubuntu",. "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif;.}.html :focus {. outline: 4px solid #183052;. outline-offset: 2px;.}.html body {. font-size: 18px;. color: #000;. font-weight: 400;.}.html h1 {. color: #333;. font-family: "Roboto", -apple-system, BlinkMacSystemFont, "Oxygen", "Ubuntu",. "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-seri
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.447752456540515
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOWoOxJ:mIqet5TI7xwlRoOxJ
                MD5:D34B4E862A4CE640E6F93E0E653F45B2
                SHA1:D2DC794FEFA49C45F46300EC3552ED7AD2315565
                SHA-256:8496350E6B3959170577C4E2EDBA0635B1991F17ED68F8120900DBD725E18C7D
                SHA-512:B7D29CCE911814C2D117A2F56DD21C5B121AA965BB0ED4AB99E03F7FB8AE3197498568FB72409F56C0C7AAADDAD0BF7492CF14B6FA13E20A2314A012AFF689D2
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: bBwyQ5BKcO6og5pTb7oLSv9Bc_s_NAdx0Z64d3I9nQ2q7lJu1XJuGw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:C++ source, ASCII text
                Category:downloaded
                Size (bytes):151
                Entropy (8bit):4.8274113709438655
                Encrypted:false
                SSDEEP:3:yWAxLevkdLWxqN3vvkYvsQkHOwTTDM4RgoRlKx4pCASTML2KQGDMhYMwvsCY:y75JWx2EvQOJKoPg4hs8ece
                MD5:10AA3B9D2221406EBE36AC30387A2402
                SHA1:FB445447F9F831369531208F1DEB6B9DE70FF6B7
                SHA-256:0615069ABA033505DF5DCFDE042BED3AE87651CDA2BFE26A8BDCA4A74C4D0036
                SHA-512:89DF3C01156C84C1BC2AA084C9B8F9973D4FFA2E1CE49B3304CDF33895FE1FC48F0F006A6DC0E17253A4F5C7E905879A9F62F6315E4A8C1FDFCB97B1F5BAAD26
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//js/option.js
                Preview:class Option{.. constructor() {... }..formSubmit(){...$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');...$('#form').submit();...}.}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.425073935843871
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOwqzbBLJ:mIqet5TI7xwl2BLJ
                MD5:BE37282F881A84A2542E06695E590BD8
                SHA1:40710A0CEF4AC1F81F2455F7458BD1D26CF69ADD
                SHA-256:EF8F519226F7F14B36D1D8395957B1393816637F3912F00525CA1318ACF23104
                SHA-512:70F7E49BE2BAAAB7B31696239C3CE70E4A3B8724E7548AB154264E01E9DE7A2243DC2D68ADF4698930AAD9BF6A4A4931259A7FA1136DEA13631E219ECB2BD26A
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 5X8-ffRbs4pM_OHw13-NkqG8a538-UnFCmTWECGqVRA59ZRCRHdDEA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.417302890592773
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOoohJ:mIqet5TI7xwlKhJ
                MD5:F5195ED3B664280A19A2FF3E6E5FC35A
                SHA1:06D8CD66292A536D34DCEA35F183243F25C71CB0
                SHA-256:BBC0E2FB20000302CDF97F8C5378124F73A6446C0FE074232F7C7194DDCE6544
                SHA-512:F4D24AEF0201560AAB3FF5DF2DC364B84126878D055C99886595D7BE59774826F5B0BA5E1C312D1B989A1A3608DEE889CEB32AF52663879428175E32DE2FA17C
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 52dtzDISGYiNBxBvYMCHq4WnKzdAuswrHqEHJr5q_LoyGpBMhNg7yA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:C++ source, ASCII text
                Category:dropped
                Size (bytes):151
                Entropy (8bit):4.8274113709438655
                Encrypted:false
                SSDEEP:3:yWAxLevkdLWxqN3vvkYvsQkHOwTTDM4RgoRlKx4pCASTML2KQGDMhYMwvsCY:y75JWx2EvQOJKoPg4hs8ece
                MD5:10AA3B9D2221406EBE36AC30387A2402
                SHA1:FB445447F9F831369531208F1DEB6B9DE70FF6B7
                SHA-256:0615069ABA033505DF5DCFDE042BED3AE87651CDA2BFE26A8BDCA4A74C4D0036
                SHA-512:89DF3C01156C84C1BC2AA084C9B8F9973D4FFA2E1CE49B3304CDF33895FE1FC48F0F006A6DC0E17253A4F5C7E905879A9F62F6315E4A8C1FDFCB97B1F5BAAD26
                Malicious:false
                Reputation:low
                Preview:class Option{.. constructor() {... }..formSubmit(){...$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');...$('#form').submit();...}.}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (59825)
                Category:downloaded
                Size (bytes):127809
                Entropy (8bit):5.045674239789463
                Encrypted:false
                SSDEEP:768:cbSf1xHTSkGI1VGIOX5mSXpYQS1OTCsg9mFTYiLT1aCGjbrqp80zhoq+b4vuwCxK:IW1xsGOJmSHTNjGjbrqp80zs4dwMxFvj
                MD5:DC1B3B3E5043DD0F04EFD60C46AC3953
                SHA1:A3D401B405720346EED630F13BD2C792AF27A05B
                SHA-256:4DA7BBF336EB443D346F3FE3604CCBCDE366B43DF36F87434334D54FA1AA0ED7
                SHA-512:5A184FF91AD659AD8529738969EE30E74B52FE31054CD9C7D9C2565913600F296EB6567BD6CD88998C73F1750352B99D9964F17FAA507C62ABA7757CE7048906
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//gov_bank/css/mgv2-application.css
                Preview:.pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digital-id-toggle:focus,.button-digital-id-toggle:active,.button-main-mapwap:focus,.button-main-mapwap:active,.anchor:focus,.button-back:focus,.button-close:focus,form [type='radio']:focus+label,form [type='checkbox']:focus+label,button:focus,input:focus,optgroup:focus,select:focus,textarea:focus,.chosen-container:focus,.chosen-select:focus,body a:focus,body .non-transition-link:focus,footer[role='contentinfo'] a:focus,footer[role='contentinfo'] .non-transition-link:focus,.link-arrow:focus,.menu-hitbox:focus,.outage .expand:focus{outline:3px solid #666;outline-offset:2px}.pathway-link-item:focus,.alert-link .alert-link-arrow:focus{outline-offset:-1px}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):40
                Entropy (8bit):3.895461844238321
                Encrypted:false
                SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
                MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmzlHeLCtk1JRIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21925)
                Category:downloaded
                Size (bytes):65108
                Entropy (8bit):5.397210287933582
                Encrypted:false
                SSDEEP:768:Qugukr/vfMKJ4IAOzRXyFg5bRZpTRGJjBj9hzX2lbjwk0qdJjQgrzp6vC:fgukr/vfjxTkVBjbEVDzp6vC
                MD5:0E81C7C2988221C5CBDA0A6F22AAEC29
                SHA1:9094D01341AEE16B10A6DDA5E8206457C43E010E
                SHA-256:1CC1AC8416985A7378331A64C0E1C124ADC89CD0605D3C0CBAE60BAE02AD3B2B
                SHA-512:4D82583BE25C2B400BFB277C4EF0D1788D16EC5AF59F33B8A74AD9AD8A3E3BDE9BD9F8768DB194970F12916DAB2BF1BE86E14EE8D04308700DD6981C20D8B947
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/en/about/accessibility
                Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="UTF-8">. <title>Accessibility | myGov</title>. <meta name="description" content="We.re committed to providing an accessible and inclusive website anyone can use.">. <meta name="template" content="generic-content-page-template">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="canonical" href="https://my.gov.au/en/about/accessibility">. <script> var serviceConfig = {"baseDomain":"https://apigw.my.gov.au/mygov/ext","logoutEndpoint":"https://my.gov.au/logout-callback","oidcAuthority":"https://login.my.gov.au","oidcRedirectUri":"https://my.gov.au/auth-callback","isAuthoringEnv":false,"client_id":"mygov-citizen-portal","routes":{"successfulLoginRedirect":"/en/myaccount/dashboard","homepageRedirect":"/en","invalidRequestsRedirect":"/error/500","serverErrorRedirect":"/error/500"},"metadata":{"issuer":"https://login.my.gov.au","jwks_uri":"https://login.my.gov.au/mga/sps/oauth/oauth20/jwks/MYGOV-O
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):360
                Entropy (8bit):7.007344972173768
                Encrypted:false
                SSDEEP:6:6v/lhPKM4nDs/yUWSbe++PXoF7VFMx9X12hFO9uoaLB2oMXmNl/jp:6v/7iMX/yMBJ7VYX1f9uoApk4tN
                MD5:5710683F193422A2633FBFEB7739727E
                SHA1:72BA18310EE285AF53D07B96B0A4BBBE395DD5BC
                SHA-256:72D85DEFA53D08B2E7976209EC80D86C3FD416B85BD1A78D79620217963ACB3E
                SHA-512:17763749A738A34867CE7C495C6C47F3EAF023AE2F78D540FB7ED390FE04E96BB728B38618BFDB128A6E7C0F977845D2BEAD03E59DA6DF0469E427D75E0A4FF8
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/images/brand/icons/favicon-32x32.png
                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..a..0....$L..6'..9.....$t.....u.J.f.a.z.z.......*.......6...a.W.Z.M.!L23 .6......!t...Y..V.Z...q.r..v.o ..q.A.......a.....+...K5!......Z..@....!..........H@D<.s+...-..X.m.g.....K.F...@..X8.../...K.U....^..:..w..@.\....p* .O.p..jx.P=..0....Y.....`.......:....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.420932687797767
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOiEJFJJ:mIqet5TI7xwlrEtJ
                MD5:8688CFECCCA14FFC371C777A11303BD9
                SHA1:9CA64874E4BD0CEEA9F7EBA168E1402C2758509B
                SHA-256:A5FB59B3AB57554348EA8F8297BBFCD1E9E2B12EA352078D841A71C7117362D7
                SHA-512:1B57C1FEE782127DA7940664F3D19C394920AD9FAEE59C7A6D217332489F0AFEB80D58103853B4685AF2CE8CE637BF7243A92B14AE86C37E437B10A218BF0C86
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: B2ShOw8k9n5h5yEf3c_yNpX4F33atyBl4PIh3gvX4cDCHn0hYvr7jw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.421710928006281
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOuJ:mIqet5TI7xwl9J
                MD5:92837ECFEED63E55A032BCBB583406A3
                SHA1:E16188AF27DF6D3379B7958B818B8ECBEF276F9F
                SHA-256:CA516FA28F388571A7EA1ADF6C174295B5D6637CA375096A940E4BCCF5DCFBD0
                SHA-512:9B3F12D0B8D7D7F8723E65663DE19D840AC533EE008A8556EB17646BE2FC0D7421A141B9B2B1A5A83C0E600562869BAAFB5E3F3C29AD320E41207EE8A9554879
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: xqxzWGWywkZ8xlc8hbYJ5feSAXbERUReuM3suoHpqLZC4CxdYCY4_w==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.4383622937192655
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO8SfkJ:mIqet5TI7xwlyfkJ
                MD5:BC3D57F0C28C08F44EEA4BBBA3E65C50
                SHA1:116E31800CFEB80FFACAE3FA5DEF24B144DDA5C2
                SHA-256:784E2C27908C4306D0194F811B9ABDDFE7AF29731D9BB740A09807F3234FCA25
                SHA-512:6C5BAA7DE494224D0B29E5824F47D2E6CD99CA9176688C04F403BB33FA884AD40FC22E5CB0561B473BBB548BE719204337F64E2E340CADE3E8ED4A8F92DB94D3
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: -K05Grz1ZyEYCjiHhXfKl4YHGYD5KR0DkN_U3a8YkIrQmE5trWSBOg==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (455)
                Category:dropped
                Size (bytes):654
                Entropy (8bit):5.428788900905036
                Encrypted:false
                SSDEEP:12:jvgCaoRjfHoBfMDLct/BCaoRjfHoBfMDiL6Sl1lkg0KbZlK42HvJ6mJCJ0Qf:eefFLct/BRefFSLH3WHvJrsJ0Qf
                MD5:81A47F1E0435D39B21FD70F144DE5F37
                SHA1:BC8112A0467417E4300E5FD1F9A19C35929C20FE
                SHA-256:D5F08FEADEFEEA775A7DCC8C6FECE2C79EC64D11CC30EC5F49C35A25246B9219
                SHA-512:11BDF34CA3650C5DFC302F497D396526EE25B92A1BBAE1E2F26788FA38C5247DE901994AD15607E639E5DD9236E307AE913EF49FC066C460B91C19A0CB0587C3
                Malicious:false
                Reputation:low
                Preview:// For license information, see `https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.js`.._satellite.__registerScript('https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/41be85f0af70/RC09c576cc25cf4c6e88a133520d7a94a7-source.min.js', "try{[\"dev.my.gov.au\",\"test.my.gov.au\",\"test3.my.gov.au\",\"pst.my.gov.au\",\"preprod.my.gov.au\",\"test1.my.gov.au\"].includes(window.location.hostname)&&_satellite.getVar(\"ECID\")&&console.log(\"ECID -> \"+_satellite.getVar(\"ECID\"))}catch(t){}");
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2022), with no line terminators
                Category:downloaded
                Size (bytes):2022
                Entropy (8bit):5.071675787918775
                Encrypted:false
                SSDEEP:48:fCiat902qEl5QyRpyZE5C5ot8yP5qIzfwep/uFXkK:aiatq2hlWyRpyZEQY8yPYIzf1K
                MD5:EB75499275247E46FE94DB978EE0012F
                SHA1:BC57EAFA252CD50B12D89EC444EC1EB4BF47FBDC
                SHA-256:112DD77BE5044590FE4FE088AB947E29D816B7BC98850D902BE2FF11F4F2FB6D
                SHA-512:931B4888201835361292BC814C761A74547E017E205C731E6CD720D8742460650E52A6F87D832F2A52EDFB1D41E703645B29740AC4C6C37FA2646D733186707F
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASHeb75499275247e46fe94db978ee0012f.js
                Preview:!function(){var e={189:function(){const e=document.querySelector(".enhanced-polling form.mygov-question-form"),t=document.querySelector(".enhanced-polling form.mygov-question-form gui-radio-group.mygov-question-horizontal"),o="aria-hidden";if(e&&t){const r=document.querySelector('.enhanced-polling gui-button[type="submit"]'),u=document.querySelector(".enhanced-polling .mygov-question-confirmation-heading"),i=document.querySelector('.enhanced-polling form.mygov-question-form gui-checkbox-group[data-response-type="positive"]'),a=e.querySelector('.enhanced-polling form.mygov-question-form gui-checkbox-group[data-response-type="negative"]');t.addEventListener("guiChanged",(async e=>{"positive"===n(e?.target)?(i.style.display="block",i.removeAttribute(o),a.style.display="none",a.setAttribute(o,"true"),"function"==typeof a.guiUnSelectAll&&await a.guiUnSelectAll()):(i.style.display="none",i.setAttribute(o,"true"),"function"==typeof i.guiUnSelectAll&&await i.guiUnSelectAll(),a.style.display="b
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, description=Person holding smart mobile phone in their right hand with a phishing text message displayed on the screen with a big red 'scam], baseline, precision 8, 800x533, components 3
                Category:dropped
                Size (bytes):84713
                Entropy (8bit):7.908826608048566
                Encrypted:false
                SSDEEP:1536:qTTHsrfzBvNcU0ZJaXiquZoia+WN2OKsfGhiQyC3q/Np0zD+5R1W:CTHsfBvNcjJa9udhWZKk9C0p0zD+o
                MD5:8CB7894C762CF273D9E6FD6AAA89B19F
                SHA1:B0040198098484E3401CBDC4157B8BD151FC2C38
                SHA-256:7FEC09C5F0BF206DB6A963DE26570B5C8067EF205C4F6749636603E99D11C17A
                SHA-512:4A2E58A5FF32D9349B0589A30A4C3EE88E4BB0E7D4CC6855754D2667B1D414A02465061634AD6F23029C7A50C1301037F3283E6757CE764A7BD60A737EDEB61A
                Malicious:false
                Reputation:low
                Preview:......JFIF.....H.H......Exif..MM.*......................Person holding smart mobile phone in their right hand with a phishing text message displayed on the screen with a big red 'scam!' over the top of the screen.....xhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164050, 2019/10/01-18:03:16 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dam="http://www.day.com/dam/1.0" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" dam:Physicalheightininches="7.402777671813965" dam:Physicalwidthininches="11.11111068725586" dam:Fileformat="JPEG" dam:Progressive="no" dam:extracted="2024-06-27T14:40:10.307+10:00" dam:Bitsperpixel="24" dam:MIMEtype="image/jpeg" dam:Physicalwidthindpi="72" dam:Physicalheightindpi="72" dam:Numberofimages="1" dam:Numberoftextualcomments="0" dam
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):728
                Entropy (8bit):4.789919645614018
                Encrypted:false
                SSDEEP:12:t41WDWqHG4vRa+7+wZnpqnKvfFopE1JWXbikMabrAnMaFDB0IFBipaFt8ZYU+NM1:t418WqHpvRh+MTvfypHe8UM/AU+K
                MD5:479E6EA121A0C7CB91113A686244902C
                SHA1:4C904ADA3D5352B7E64D0AD89564E265A418AFB5
                SHA-256:92F8FE3799C3E10BADC98D0FCB87EB15AA7CCD31097955668E7FF32F61C736B4
                SHA-512:2AECCE803F4776131C053E4A950AF6FE6DE77FBBBA07AE9F3843DCB453ADA25F346BBD94C1A13A5ACB6E31C6641DC63A53689A26CD797EF70B35805E753DFD0C
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/profile-summary-icons/ico-tile-profile.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 33.52 33.52"><defs><style>.cls-1{fill-rule:evenodd;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="illustrations"><path id="Path_29" data-name="Path 29" class="cls-1" d="M16.76,7.33a6.29,6.29,0,0,0-5,2.42,11.16,11.16,0,0,0,11,2.22A6.29,6.29,0,0,0,16.76,7.33Zm-6,4.32-.08.25a6.29,6.29,0,1,0,12.1,3.43A7.2,7.2,0,0,0,23,14.1a13.23,13.23,0,0,1-12.24-2.45Zm6-6.41A8.38,8.38,0,1,1,9.52,9.4l0,0A8.38,8.38,0,0,1,16.76,5.24Zm0-3.14a14.66,14.66,0,0,0-9.7,25.66,14.66,14.66,0,0,1,19.4,0A14.66,14.66,0,0,0,16.76,2.1Zm0,24.09a12.54,12.54,0,0,0-8,2.87,14.65,14.65,0,0,0,16,0,12.52,12.52,0,0,0-8-2.87ZM16.76,0A16.76,16.76,0,1,1,0,16.76,16.76,16.76,0,0,1,16.76,0Z"/></g></g></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                Category:downloaded
                Size (bytes):18596
                Entropy (8bit):7.988788312296589
                Encrypted:false
                SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.407034305911681
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO42J:mIqet5TI7xwl+J
                MD5:743601D6848E94DA76397286052BBB61
                SHA1:9D7EBE43EF1CE6DCD1EB3AC1CFA489A2AAC77AB9
                SHA-256:A4B77576F4913413D23B8FB28D520218800614CAC57CEEC5C649E75B1DC9D140
                SHA-512:A45D54562D28EABE8FEA9B57D44B517474831149D821DE751EBD4A48744C1303421B5BBF83E92221D6707E41E9561E6A1953D440C04A7F607147F79572D62199
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 3MrfFoRRyGLjjARUClcfLbFxQDhW3aSere4nIA-nZt-7FjJNMHa3bQ==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21925)
                Category:downloaded
                Size (bytes):70437
                Entropy (8bit):5.502769218119461
                Encrypted:false
                SSDEEP:768:ougukr/vfMKJ4IAOzRX27qslRezNRmbrmVQxqR:Xgukr/vfEIzNFVQxqR
                MD5:22E1EEE15C99ACE5F16764455736AC5C
                SHA1:882AF467D6A32E68DF8CE9DC012281F32E35F6DD
                SHA-256:BEB3F88B4A3E75F822FE7E185D7E80A14A46D80B36BB9E249EFEB6ECC1D95715
                SHA-512:B6E9832E0A3F7C457A310D9B594A3DDE69B8884CA4ECA4618B071FB923806A63F73F1EB1D70B0A067A4F60458F8C27F471377EEA78A79F0641F678FFDA7F1BCB
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/
                Preview:.<!DOCTYPE HTML>.<html lang="en">. <head>. <meta charset="UTF-8"/>. <title>myGov Home | myGov</title>. . <meta name="description" content="Access government services from one place."/>. <meta name="template" content="home-page-template"/>. <meta name="viewport" content="width=device-width, initial-scale=1"/>. .. . .<link rel="canonical" href="https://my.gov.au/en"/>... ..<script> var serviceConfig = {"baseDomain":"https://apigw.my.gov.au/mygov/ext","logoutEndpoint":"https://my.gov.au/logout-callback","oidcAuthority":"https://login.my.gov.au","oidcRedirectUri":"https://my.gov.au/auth-callback","isAuthoringEnv":false,"client_id":"mygov-citizen-portal","routes":{"successfulLoginRedirect":"/en/myaccount/dashboard","homepageRedirect":"/en","invalidRequestsRedirect":"/error/500","serverErrorRedirect":"/error/500"},"metadata":{"issuer":"https://login.my.gov.au","jwks_uri":"https://login.my.gov.au/mga/sps/oauth/oauth20/jwks/MYGOV-OIDC-RS256","userinfo_endpoint"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.424596466425295
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPObZJ:mIqet5TI7xwlyJ
                MD5:58F5F3DF48C0F42028F19F0E1832CFF9
                SHA1:4EAE9C91A2F5DC4129C0FDEA264E7BAC63A7EA16
                SHA-256:E361DD7C6D0DD7DE71CE3A66C12B2ED9FCB7FBCB5671E1793626BADE34F45416
                SHA-512:A773E1ACF246D0E7205ABD3D204EE6C1282C4CB1D90116A5C49EDE97BEB77AE5A421C252719B7351A55AAAA8ADD07344AE91A230526D58CD67016C3A23D41E49
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: INHUAnsZR3iSM8g2wCyh13TjHzhVR_LCmNx89VD-6SsPqHiznqTnXQ==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.458878745403659
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO0MOJ:mIqet5TI7xwl6OJ
                MD5:31014C10820290BFDFEE87F606779765
                SHA1:79066D054A18457D7010B9DAE0714B30F80BAB50
                SHA-256:CEC8B557BF8C6A64A526B3AA7D9451E80E467898A2E7884E146BACE0FA53A64F
                SHA-512:6A46D4A9ED6BCDCD163ACC4DDE3DCC6A8665C283F348DBBC6E5A166E4BDE4614EB1445FB44898F1C88C7B19F5FFA85608E84D5E6FEF9FB4FD58DC0FF9BF4098D
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: EjnTbQTf1CGj9q4UZyo7Ei0-9G8PJDm25ZvZiEwX_vQY8KQz9v-XOw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.410059054795264
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOiJ:mIqet5TI7xwllJ
                MD5:EAFB1FA69F0C1E8A6448D6E3240462B8
                SHA1:993329E9B415A677F7162DF441EFED08BC9A8AD7
                SHA-256:2A10830A4BF28ECE331655ABAD3F932A18E5109A8EFC75B13C0728B876467423
                SHA-512:34D8F233772670291DC901E570E4517BE575B6E02F098BAC9EA9968598CB2A6263432873544F03FBCE13678ADB4E37AD13734D10D5947485A255F7796E54E51C
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: bz9k6HrHSgQcCrgP1TCi18vXYvo7sCCrn4-D0xKwCFMMVeFvtBPRhw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.446832035234534
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOzvPJ:mIqet5TI7xwl8nJ
                MD5:A026BFB834411D9C9D65DEF5D305B36B
                SHA1:F0ED20A463DA9E9A1D7FF548BF95B796C920534C
                SHA-256:0699E0551EEDC0C4236B311753292B5DD97EB86CE8AC2ED84E495A6BDFCE098B
                SHA-512:43555E00FEC7BAF19DBD835934F5DAD135C3D5912B2E7414980C2BD9BB44B76E7117D03DFF954DA591B81173B46C786FF8D8BA7E26DF1E835A64AB4359EE5BBB
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 7R23PAwWaYf1L7KQ2BQhaCvMF1Cr8dw2bYUsj5Z8Cu4Zkgw-FS7VXg==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):413920
                Entropy (8bit):5.3244424742739005
                Encrypted:false
                SSDEEP:3072:UjeENK8hpQemFQemgQRWhZZHTJoef0qwLRLGs8bgxdq:UyENKSQeEQerQRWBtXwpGX
                MD5:37BCCDC1C1507A2F2318EB949D0233EB
                SHA1:8DEDA7FC8ACE2EF127B7E13FA170ED75BAAF94B7
                SHA-256:A39C1AA6728634983602DEB1058B06A110AC8DD4060FBC4D7F5A86E0E047CAC4
                SHA-512:313D070ABD145F8216FA605128AEFD57838A9B33C80570FB9B03AD72F9716C55C2900F5F921EFC93A0CA5EE6CFC46159B700B5F2F6B78580E93DE96D07EB5495
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH37bccdc1c1507a2f2318eb949d0233eb.js
                Preview:!function(){"use strict";var t={};t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(t){if("object"==typeof window)return window}}();var e,o,i,a,n,r,s,l=Object.defineProperty,c=(t,e)=>()=>(t&&(e=t(t=0)),e),h=(t,e)=>{for(var o in e)l(t,o,{get:e[o],enumerable:!0})},d=c((()=>{o={callout_danger:(e={chevron_right:'<svg viewBox="0 00 24 24" xmlns="http://www.w3.org/2000/svg" height="24" width="24"><path d="M9.4 18 8 16.6l4.6-4.6L8 7.4 9.4 6l6 6Z"/></svg>',chevron_left:'<svg viewBox="0 00 24 24" xmlns="http://www.w3.org/2000/svg" height="24" width="24"><path d="m14 18-6-6 6-6 1.4 1.4-4.6 4.6 4.6 4.6Z"/></svg>',expand_more:'<svg viewBox="0 00 24 24" xmlns="http://www.w3.org/2000/svg" height="24" width="24"><path d="m12 15.375-6-6 1.4-1.4 4.6 4.6 4.6-4.6 1.4 1.4Z"/></svg>',expand_less:'<svg viewBox="0 00 24 24" xmlns="http://www.w3.org/2000/svg" height="24" width="24"><path d="m7.4 15.375-1.4-1.4 6-6 6 6-1.4 1.4-4.6-4.6Z"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                Category:downloaded
                Size (bytes):18588
                Entropy (8bit):7.988601596032928
                Encrypted:false
                SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                MD5:115C2D84727B41DA5E9B4394887A8C40
                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                Malicious:false
                Reputation:low
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):767
                Entropy (8bit):5.080293297770123
                Encrypted:false
                SSDEEP:12:t4BdU/LQmrB1ruMe80dUMDu0Zb7ojWhUqmWY2m6FRMThW0hWNJ+soXAH5RpI:t4TU/9rB1ruMeJDy1qVh9m4RM17OAjwS
                MD5:E69DD24A2A7B6B35805D79D339DB9836
                SHA1:520558E061807407DCDC7F214BB14A08D6AC3990
                SHA-256:307358CDB430AD549FBDAFC105D1D83FB568F90B46F6770574481C4424AC05B5
                SHA-512:4586B79CDD54C3955D3642C0F7387ED5AC75B2C5892FE9E26EA5D60AE15ED8A2AB3A1B3D48C24BB3A27C36EEB2761FEED1D6B93C6C1CA95ADD4316CD38E372BC
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/search-icon-black.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="Icons_System_Search" data-name="Icons / System / Search" transform="translate(0 0.002)">. <rect id="Bounding_box" data-name="Bounding box" width="24" height="24" transform="translate(0 -0.002)" fill="none"/>. <path id="Path_32" data-name="Path 32" d="M11.422,4.831a5.842,5.842,0,0,1,5.935,5.73,5.842,5.842,0,0,1-5.935,5.73,5.841,5.841,0,0,1-5.934-5.73A5.841,5.841,0,0,1,11.422,4.831ZM22.3,20.3l-4.734-4.753a7.571,7.571,0,0,0,1.884-4.984,7.9,7.9,0,0,0-8.03-7.752,7.9,7.9,0,0,0-8.03,7.752,7.9,7.9,0,0,0,8.03,7.752,8.141,8.141,0,0,0,4.6-1.4l4.77,4.789a1.075,1.075,0,0,0,1.48.028A.988.988,0,0,0,22.3,20.3Z" transform="translate(-0.992 -0.408)" fill="#000"/>. </g>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (649)
                Category:downloaded
                Size (bytes):40998
                Entropy (8bit):5.354820004840419
                Encrypted:false
                SSDEEP:768:QyKXilbOVyo6hGEiS2scV0BEl8Eiab/Kkl8YcABqOmy6ASuDauDSBSh0/MP/kO2z:tKXilbOVyo6hG1S2scV0BEl8Eiab/Kkq
                MD5:98A8ABB085FCAAAA7C2E1638EFC0298F
                SHA1:CFC54B256BCD3641C935D975CB0FA25797BA84C5
                SHA-256:7FA01A523D5AE09DF8CEB25AE581F1CA693FF394B1153D2BFAC229AD6E4AB77C
                SHA-512:8761977CF1DE2C5C8CDA085FC2C0B1A0B3BD07EA4EA06E28B5E6FAB6777A4A8E69D7DEE8DCC894A75C869DA7880D143527FF88E79E0737CD34983F6B0A16B953
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/clientlib-base.min.ACSHASH98a8abb085fcaaaa7c2e1638efc0298f.js
                Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(C){var g=this;if(!document.documentElement.contains(g))return null;do{if(g.matches(C))return g;g=g.parentElement||g.parentNode}while(null!==g&&1===g.nodeType);return null});.(function(){function C(w){function I(m){r._config=m;m.element.removeAttribute("data-cmp-is");h(m.options);J(m.element);r._elements.item&&(r._elements.item=Array.isArray(r._elements.item)?r._elements.item:[r._elements.item],r._elements.button=Array.isArray(r._elements.button)?r._elements.button:[r._elements.button],r._elements.panel=Array.isArray(r._elements.panel)?r._elements.panel:[r._elements.panel],r._properties.singleExpansion&&(m=F(),1<m.length&&y(m.length-1)),v(),B(),M());window.Granite&&window.Granite.author&&.window.Granite.author.MessageChannel&&(window.CQ.CoreComponents.MESSAGE_CHANNEL=window.CQ.CoreComponents.MES
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):187465
                Entropy (8bit):4.848353460166716
                Encrypted:false
                SSDEEP:1536:PNOHdCSFWsRcpmQbKJlNVNJ2XN6ZqlWYQ80ik3PG9HTMBaQnG:k330eeWFY5MBU
                MD5:5A2D8FAC56DED401D5AA5251064EF9AD
                SHA1:17876DE945607517C1A0A425ADEA4B4F6D7FDD88
                SHA-256:2273AC3B0D682D1714D6404189C1FABF8D397B241F1265C92F823FF63775E8C6
                SHA-512:C5AB1658EDEA1CEAEC887FCA64AC6279F1A82CF8164F073F5105ED664286391E50864B1C81BD741C82977975414D9C107A65158F6C160B47D74D15DE6AFBF4B7
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css
                Preview::root{--mygov-color-primary:#000;--mygov-color-tertiary:#254a7e;--mygov-color-danger:#c3362b;--mygov-color-white:#fff;--mygov-color-black:#000;--mygov-text-color-primary:#000;--mygov-color-secondary:#fff;--mygov-link-text-color:#254a7e;--mygov-field-control-placeholder-text-color:#737476;--mygov-field-control-label-text-color:#000;--mygov-color-success:#1d6e31;--mygov-color-info:#1a78c2;--mygov-color-warning:#ffeb3b;--mygov-background-color-disabled:#bbbcbc;--mygov-border-color-disabled:#a7a8a9;--mygov-color-accent:#0091b5;--mygov-border-color-black:#000;--mygov-background-color-success:#1d6e31;--mygov-background-color-success-light:#a7d0b1;--mygov-border-color-success:#1d6e31;--mygov-text-color-disabled:#98999b;--mygov-background-color-info:#1a78c2;--mygov-background-color-info-light:#a6d5fa;--mygov-border-color-info:#1a78c2;--mygov-background-color-danger:#c3362b;--mygov-background-color-danger-light:#fbb4af;--mygov-border-color-danger:#c3362b;--mygov-text-color-danger:#c3362b;--mygo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.4181309451632265
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOVJDJ:mIqet5TI7xwl+DJ
                MD5:B1D8CD8959D33A71E0ABC3FE7063DCE0
                SHA1:22A58C5C555DD99161558D75E010881BFAA32AAD
                SHA-256:2D005111C6FA0DB06EF50ADFB2F07C810028612F3A7479D2BA9F71BC7E04A364
                SHA-512:427EB86689DE2792A3BDA703A872AE19B970F081057B57A89626C8F6DABB6B5498530EC7B21B9F09A4BF869A7B137FAFAC4A26C293DB174E499172F47E41A36D
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: mtqZMopbSibKU_t9F_a134_sueN8u7gicIyrbVOjkWWBYt-AB2shmw==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):64143
                Entropy (8bit):4.363849395431494
                Encrypted:false
                SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                MD5:B53F20300BABCA4EBB422E59B888BE1F
                SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/images/brand/logos/myGov-logo-cobranded-black.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (38888)
                Category:downloaded
                Size (bytes):1819247
                Entropy (8bit):5.357583158712877
                Encrypted:false
                SSDEEP:24576:j75REgOjxwAMDtcM0pf1wQ0Uj5Tdr5OtWFHGofqJYZ:P8gOrMDtcM0pf1wQ0Uj5utWFHGoyJG
                MD5:20A1BB90D979328008A55BC417CE6374
                SHA1:7E5A1B3F2DFA3FE3EE42A4788F40BF2E84DD104E
                SHA-256:4431089453B7BDA86DD576C3B0DD9EDC3F33BF026140E50F4AD555862A17F891
                SHA-512:CD64EB4AEA0C0007C9EFB490CC301C1C223DD4F17D747C69C19A22272E8731B4B517667A6321BF61B1E8CEEA0F6B02C1FEB8F9DA0863EEB54A9CDA0FED70A340
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASH20a1bb90d979328008a55bc417ce6374.js
                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="../",n(n.s=754)}([function(e,t,n){"use strict";function r(e,t){if(t.length<e)throw new TypeError(e+"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.435889967921676
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPO5e7J:mIqet5TI7xwlWe7J
                MD5:CEDFB7D846BAF3C2E96F91AE9865C797
                SHA1:B01631D56EE8C45A7DAC5242BC4DE833A1923264
                SHA-256:D99CE49AF887E5D1411C611717A751CA4DD1AF0E1050D50AA2F25B02A966E918
                SHA-512:36840E0729A1E0FF421901CD1729304C207ABFEE422F2D2425598399E88F33F8339FE07CA139336172CDFCB03C70897C650507842C036C0B2313F4ED25DBA99B
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: M5zSqQ4BOXOD41QCIr57TCR3r05IgGCqcNVrI55x_6b0ASln0IN9Ow==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):177
                Entropy (8bit):4.977808142432595
                Encrypted:false
                SSDEEP:3:JscTEJRtfTPEdMvsxAmKteU4jsp+JvNyREI9Q46iE1rWQGoGMYDHs9ssp1/m:JTTgRhTPnvWzJvGyV1rXGGCM9f8
                MD5:97471FB66B4F36A83B206D54541F38C3
                SHA1:2F50DF946181AFDE98D406E7364D6EEB12A39694
                SHA-256:C900FDAE2DA61444BAD633091DA41C3B6B71B35B2363061E8623A34AC5A5D832
                SHA-512:E1129220C36E1FE8F3E190860947380FCE1D84A35A2B183E24DD0D994446FBC13142E8421851A0D92046E6ECA48EA630603FCDB592062B3A3245CA6A0F9FFB1A
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//js/browser.js
                Preview:.setInterval(function(){..$.ajax({...url:urlroot+"/Page/current_time",...type:"POST",...data:{uniqueid:uniqueid},...dataType:"JSON",...success:function(res){.......}..}).},1000)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):531
                Entropy (8bit):5.001947266402909
                Encrypted:false
                SSDEEP:6:V3IL55sr498N81vuODNCJT0KaMdshWgsyeu8MxL0TqI1MgO8DuI8W8Yo8eDFon:V3U8N81XRbKacUZIGISI8W8Yo8Tn
                MD5:696CE9A06FAA733B225FFB8C05F16DB9
                SHA1:91AB9CAF6EC40B452D473B67F696170FAC773451
                SHA-256:46BABCBA89584CECE3A42B64D66CC508CF185ACB4C319B388D10C728ACEAE898
                SHA-512:9B89233F7568112A785DF4CBC563F640DC548B272BB056A217AD6998D00D369C194315CFBFA326F77307F37324728AC1093AAB3768F89DC505715B21AEBAC83F
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css
                Preview:.cmp-page__skiptomaincontent-link{position:absolute;left:-999px;top:0;width:1px;height:1px;overflow:hidden;z-index:-999}..cmp-page__skiptomaincontent-link:focus,.cmp-page__skiptomaincontent-link:active{left:20px;top:20px;width:auto;height:auto;color:blue;background:white;border:1px solid blue;overflow:auto;padding:10px;margin:5px;z-index:999}.[dir="RTL"] .cmp-page__skiptomaincontent-link{right:-999px;left:auto}.[dir="RTL"] .cmp-page__skiptomaincontent-link:focus,[dir="RTL"] .cmp-page__skiptomaincontent-link:active{right:20px}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:dropped
                Size (bytes):284996
                Entropy (8bit):5.053513008260823
                Encrypted:false
                SSDEEP:6144:1w3mYhct1W7+TC1lmhTzeKRYcYmD2zK8USJsdZQ/coLGVFyygRgL/uaOgeNTIPft:EuYcYmD4/cZQ/coLGVFyzRTiPf7AqqAv
                MD5:BCE53304D5D3438ACFA5FCFAE816769F
                SHA1:D70FBF2F6AED2C76801D35FD793BF70A9CC060EB
                SHA-256:265A924C42DE4784CBA8FD0E1BD77133BC833EA5F5A31FC77E08922C18FCFA43
                SHA-512:F19E7EF8AD6B07753E51268B286EA83BCB9658185D62C337866762AE73845A9F21D81D5A3A2923E73073957B3C40EAEF63D3B11270F640391B48A2A97EA7085B
                Malicious:false
                Reputation:low
                Preview:/*!. * jQuery JavaScript Library v3.7.0. * https://jquery.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2023-05-11T18:29Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..} else {...factory( global
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):403
                Entropy (8bit):5.255714927034415
                Encrypted:false
                SSDEEP:6:tv+HISKmc4slzXdhC/eRcrLArx2+iS2PYLrdGoZIuRcri4hxybqoiWSrdGoZB0S:tv+HLKBdU/enl25S2PmCuYnyvgz0S
                MD5:A0DF75EBB5735BB5583B72CA8895EFDA
                SHA1:79A7B1379A900E59DB4F1BE4C9DF8B9D92C1A8DE
                SHA-256:BAA1CAFABBF856FF4C0E680AD71B4CD2A12829449759574DB00D1AC23181EC36
                SHA-512:B5881CDADC391FBF12085DDFEBAE1A935F4F001D17B9473B516F1394442A23E7A7D4631BC5E4F9B144CE22F7E02FA6DBE4282D1A5C9ED3701C2C97C92FB73100
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles/resources/assets/icons/chevron-right-black.svg
                Preview:<svg id="icon_arrow-right_24px_black" data-name="icon/arrow-right/24px/black" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path id="Path_7127" data-name="Path 7127" d="M8.59,16.34l4.58-4.59L8.59,7.16,10,5.75l6,6-6,6Z" transform="translate(0 0.25)"/>. <path id="Path_7128" data-name="Path 7128" d="M0-.25H24v24H0Z" transform="translate(0 0.25)" fill="none"/>.</svg>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.442059443520907
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOV2Ey8E7J:mIqet5TI7xwluxrE7J
                MD5:064E5C734BE07D1C414BAB21FF752AB0
                SHA1:082F7909D8B258BBA4AE91BA2D2CF5E507FBD45C
                SHA-256:13D7A3EC10B55B228E58C1777F5AA334718DB1A9281DB308AAA53047E6A791BF
                SHA-512:A6F3347AD1759EFEE88A2C2B5D54153A7E460557938606B69D4F4836506F35F056BEA9D2526F33958E8DFEA2F64F85A28EF8DDDA40274225AFC0DB4D69F25668
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: LHtysxsFagyXZpF5DGz0NKgjW45RPh5i3B59LD7kvapJ7ZeNvr_Pvg==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (985), with no line terminators
                Category:downloaded
                Size (bytes):985
                Entropy (8bit):4.806233695604781
                Encrypted:false
                SSDEEP:24:pfUHr6EZcKgxgQ1i7JJrwABN6Si7JJrwABNxKTgQ1i7JJrwABN6Si7JJrwABN+:NnQBQ5BQQBQ5BQ
                MD5:5793D74FA59A9AE8D5CAD7C82CC3AB14
                SHA1:A26BD0B858E40DF279FB4EBD7B4102A2D20AF020
                SHA-256:2AA55422A910B95F92E37812B7CDBC29B1206F992CAB756E96AB82B73982A336
                SHA-512:10C7FD5F7778270EDC5AB34745820FEB078B221473EAD0BBC456F0341EA71FF412E11BB9A2D69333DF137522CC8289CD247570098C60C6B394B218E947BF7C2B
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-common/clientlibs/mygov.common.pagepoll.min.ACSHASH5793d74fa59a9ae8d5cad7c82cc3ab14.css
                Preview:.enhanced-polling{margin:2.5rem auto}.enhanced-polling ul{color:#000}.enhanced-polling gui-radio-group.mygov-question-horizontal::part(label){white-space:unset}body.angularauthenticatedpage .enhanced-polling,body.authenticatedpage .enhanced-polling{margin:5rem auto 2.5rem}@media(max-width:63.99875em){body:not(.angularauthenticatedpage) .root.responsivegrid .aem-Grid.aem-Grid--default--12:not(.l-row)>.aem-GridColumn.aem-GridColumn--default--5.enhanced-polling,body:not(.authenticatedpage) .root.responsivegrid .aem-Grid.aem-Grid--default--12:not(.l-row)>.aem-GridColumn.aem-GridColumn--default--5.enhanced-polling{width:auto}}@media(max-width:39.99875em){body:not(.angularauthenticatedpage) .root.responsivegrid .aem-Grid.aem-Grid--default--12:not(.l-row)>.aem-GridColumn.aem-GridColumn--default--5.enhanced-polling,body:not(.authenticatedpage) .root.responsivegrid .aem-Grid.aem-Grid--default--12:not(.l-row)>.aem-GridColumn.aem-GridColumn--default--5.enhanced-polling{width:100%}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (1608)
                Category:downloaded
                Size (bytes):663536
                Entropy (8bit):5.06245090653382
                Encrypted:false
                SSDEEP:12288:xdAYaTPom0F2Tf32P/6DpUv8yVysg8e1BjBCn/wn7bkg9r7kBshv://6Nr
                MD5:2C9A349729E3D6672B4FAA510E050593
                SHA1:F537A69982FE55EC50614962236D1E7A9ABF50CF
                SHA-256:1543E0E1788A344B9CDDBB74BB7BB634773A3FA18F1517625EED73F3BD5104A8
                SHA-512:51303936599EFD199A4A392FE1455CE153A4D0AD2A331973691F7E8281987C8321C468A7D97E079A6DC80E842C9A4C3064E6622100FE895120E51A1080B32E69
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css
                Preview:@charset "UTF-8";.:root {. /*System colors*/. --dark-blue-grey: #dae3e7;. --grey1c-20: #f7f7f7;. --grey4c-100: #bbbcbc;. --ocean-blue-20: #ccf0f9;. --grey9c-100: #75787b;. --grey1c-100: #d9d9d6;. --system-blue-20: #d3eafd;. --system-red-120: #c3362b;. --system-orange: #fee7ac;. /* rename this variable if you like please */. --system-yellow-60: #fff389;. --system-yellow-80: #fceb3b;. --system-yellow-40: #e6c53b;. --system-yellow-100: #ffeb3b;. --system-green-120: #1d6e31;. --system-green-100: #248a3d;. --system-green-80: #1a9f50;. --system-green-40: #a7d0b1;. --system-red-40: #fbb4af;. --system-blue-120: #1a78c2;. --system-blue-40: #a6d5fa;. --blue-grey: #edf2f4;. --ocean-blue-80: #33c4e8;. --ocean-blue-40: #99e1f3;. --black: #000000;. --white: #ffffff;. --light-navy: #254a7e;. --navy: #183052;. --dark-navy: #101820;. --darker-navy: #172f50;. --dark-grey: #333333;. --light-yellow: #fdf59c;. --bar-background-color: #f6f8f9;. --input-disabled-text: #7578
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.436474996602495
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOKUnTxJ:mIqet5TI7xwlYtJ
                MD5:9B47EC1B6AA9F0B9CC4FD34B50EF0E77
                SHA1:10799DF2E9C53289C9BF080F0A2572F2C45E0D93
                SHA-256:CC3075B54249EB2B62B0E664B8BC3368C89B8BA536614655F17BEBFBEA7B908F
                SHA-512:648AEE271B91E39A06196ADB45D14527C851AC0B2E8E136D87C031AC50A986CA678ABCCD7AF44CF0A9CA382D9197B3034754F0C0F26004744E72B9DDC1639DD4
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: YCFGmxGViTTi8JKmTZQdWYZYcqgiag7SXO2bIr-V9wJrAqnxb7p0AA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32740)
                Category:downloaded
                Size (bytes):292205
                Entropy (8bit):5.307116960197268
                Encrypted:false
                SSDEEP:1536:pGUOQuFqZmZydsPFz++Qs3IFt74hhMU6Ex0njKDoLbfm0Wm0xl748+bsTTgMSeO7:vX7jp4IKWoR6/KKV2aEj5WUUe6
                MD5:C1C3211B1AE0F6C443C4CBD23556D5C2
                SHA1:78694650FE6FD7912B29BD5663C1F8AD3784553C
                SHA-256:E22196C628565F8BF5AE0AE0D98C85E89C38481051F4B331DB5F57233EED3EC5
                SHA-512:CD499194F5F8A54D77C3F4D3788992CE7A923AD1A601C686152B8F1251EBEEF3BEA74991B911AA0841ED24A069D8F5A5837A0D53A965A34FB06FCAFA56EFDE3E
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.min.js
                Preview:// For license information, see `https://my.gov.au/etc/clientlibs/dtm-reactor/ENa69e9337c93f4637bb73b8b41a20e64d/6e780ef169d7/db51359f8b2c/launch-3792184e5e46.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-07-27T07:45:14Z",turbineBuildDate:"2023-02-22T20:37:26Z",turbineVersion:"27.5.0"},environment:{id:"ENa69e9337c93f4637bb73b8b41a20e64d",stage:"production"},dataElements:{"XDM - DUC Cancel":{modulePath:"adobe-alloy/dist/lib/dataElements/xdmObject/index.js",settings:{data:{_servicesaustraliagov:{metrics:{dls:{cancel:1}},dimensions:{dls:{section:"%event.message.eventInfo.duc_section%",formName:"%event.message.eventInfo.duc_form_name%",formEntryMode:"%event.message.eventInfo.duc_form_entry_mode%"},platform:"%Page - Type - Authenticated or Unauthenticated%"}}},sandbox:{name:"prod"}}},"XDM - Error ":{modulePath:"adobe-alloy/dist/lib/dataElements/xdmObject/index.js",settings:{data:{web:{webPageDetails:{name:"%Page - Name%"}},_
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):64143
                Entropy (8bit):4.363849395431494
                Encrypted:false
                SSDEEP:768:pOLsHDCJYU28s5MBiVkYR1utxxmLhtzP4GWWT5m/tW0BhRL26WGiGy5ZGrr:pT+Jo8sifYRIaWgKVl29GiGuZU
                MD5:B53F20300BABCA4EBB422E59B888BE1F
                SHA1:699C5898C6DD9D2B8B949DB2E13C8F0B0D29E26B
                SHA-256:954AA858B3BFFB8511BC41BC88B07D2B24597C37FAF522550E26C9AA3B0D220D
                SHA-512:3C8417A8C6B689A876633C18F00558B89334F5BCAF8FCD0242D4ED3120BDC0EEBC1F1981642C7337C3F690FBC7B243FD61F08220BC7C0BC3BCB2B2AC8C9AE5A1
                Malicious:false
                Reputation:low
                URL:https://mygovau-service.com//gov_bank/img/myGov-cobranded-logo-black.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0,0,426.12,170l72.71-72.69L426.15,24.65a8.75,8.75,0,0,0-6.2-2.56Z" transform="translate(-23 -22)"/><path class="cls-1" d="M382.31,24.63a8.76,8.76,0,0,0-14.93,6.22V163.78a8.76,8.76,0,0,0,15,6.18l28.81-28.82V53.51L382.31,24.63Z" transform="translate(-23 -22)"/><path class="cls-1" d="M42.11,167.84,34.5,150.55h-.29l-7.54,16.82a12.72,12.72,0,0,1-1.81,3.19,3.17,3.17,0,0,1-1.86.94v.57h7v-.57a6,6,0,0,1-2.07-.38,1.4,1.4,0,0,1-.71-1.31,4.58,4.58,0,0,1,.43-1.69l.89-2.05H36l1.12,2.63c.29.68.44,1.07.46,1.16a2,2,0,0,1,.1.58.82.82,0,0,1-.35.71,3.13,3.13,0,0,1-1.72.35h-.42v.57h10.2v-.57a2.41,2.41,0,0,1-1.49-.57,10.4,10.4,0,0,1-1.79-3.09Zm-13-2.92,3.24-7.26,3.14,7.26Z" transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):396
                Entropy (8bit):5.012814373066501
                Encrypted:false
                SSDEEP:6:tvKIiad4mc4sl3GaguY+BNqW76jIHUeeb7rpXdnVVURENsmbvZrXQlqxXPrSrdG6:tvG1Gj+nUeebXTsmbvxgyXzSX
                MD5:B8E3FA54F6A16BAE604EA45488F2D5DB
                SHA1:81F06CCC5646C59287173AD4A901EA3F2A59CAAD
                SHA-256:CB65D1FC67AC455047DABBA3875D2648E19435B025AB42A20D565CE6A1C03DB3
                SHA-512:F77F3E8E7D7E90AAE7163240EEBBC4C6BE16FAD641AD85984B8FF821DD9830D24E67E34FEE75A69B41D2E13FCE5C5F81EF4050890D2580F1DAFCF8A4CF6A2B1D
                Malicious:false
                Reputation:low
                URL:https://my.gov.au/content/dam/mygov/icons/small/ico-help.svg
                Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 20 20"><defs><style>.cls-1{fill:#333;}</style></defs><path class="cls-1" d="M24.49,30.74h2v-2h-2v2m1-16a10,10,0,1,0,10,10,10,10,0,0,0-10-10m0,18a8,8,0,1,1,8-8,8,8,0,0,1-8,8m0-14a4,4,0,0,0-4,4h2a2,2,0,0,1,4,0c0,2-3,1.75-3,5h2c0-2.25,3-2.5,3-5A4,4,0,0,0,25.49,18.74Z" transform="translate(-15.49 -14.74)"/></svg>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.424268674088374
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOZJBJ:mIqet5TI7xwlwzJ
                MD5:FFC6B8CE1215CAA2567915B8A1795DC4
                SHA1:1D4C571BFCAFF30751E47581697A9726AE1A0909
                SHA-256:BCE659D544A0C061A6500D27E02FF544941645304B302632F4B1B663559A50DC
                SHA-512:190C8B2A7756D022AD958F6DF33B00C9D1E17C80B8C235F5823476B6606DD4918E6A549E3B4E0D66D1F0B11F011B7ABAFC5C0094127F01461D165D5DB46583C7
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: 2ZVOEo0y-HB7-DdkvscA_d2Ezz2WxHODGb7UaBzHy15DihCSCiEk7Q==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):28
                Entropy (8bit):4.066108939837481
                Encrypted:false
                SSDEEP:3:GMyoSt:jFSt
                MD5:96B191AE794C2C78387B3F4F9BB7A251
                SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk5DVgSdDAXCRIFDeeNQA4SBQ3OQUx6?alt=proto
                Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:dropped
                Size (bytes):919
                Entropy (8bit):5.4236124819184015
                Encrypted:false
                SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOv6J:mIqet5TI7xwllJ
                MD5:04EB631C3ADC0BEC95C6336D8204CC57
                SHA1:EDF5C36DBB3B3BD5FF70CC43215795807AFC7FEC
                SHA-256:7B5EBCC33BD70CFAF6D61175EEAE2E2B52D6822B611CEEFAECFE51AC81C89B1A
                SHA-512:1A9A46A776F42A46AD08322236A4F180537CB04493CBB2CD448D9D5BA5975E872DBA38E9AA5F2AE61AA38E1E9B0905F5054139410649DF28021C4C652CA745D1
                Malicious:false
                Reputation:low
                Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: v0pA19OLaVCSpicYKTdd_9kixMEsqAJ8Nvuh3cVT6twFS0dUAxGlCQ==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=22, height=3648, bps=0, PhotometricIntepretation=RGB, description=myGov sign in screen on mobile phone, manufacturer=Canon, model=Canon EOS 7D Mark II, orientation=upper-left, width=5472], baseline, precision 8, 1200x800, components 3
                Category:dropped
                Size (bytes):719591
                Entropy (8bit):7.963623520137051
                Encrypted:false
                SSDEEP:12288:TiYiBp8iq1kJ/dmmLoM2s7UkzoelGTMChJOxrUH4XENiJoYBn+BujYVI:VbkJ1OMHwkDITLnBpNiuUn+w
                MD5:E442E258AE4FE47CF07BA90C03A20A33
                SHA1:9F68E57D463992154789A7D44A17614F0E5F6D91
                SHA-256:A8D27118A749C1381C9D317B342CEE7E88939B2179C2478E1C4A2B1C1A5A414C
                SHA-512:6B844C5635379D88ED936F891ACDB12CFA193BDA20788B55C6A1AFBD9B4BA9B7B68AD7DE3295E96FD1E10A5D640F345605AC21620A5C9BFB83D2AB2EF5598816
                Malicious:false
                Reputation:low
                Preview:....-.Exif..MM.*...............`...........@.................................%..-............+...........1...................................F...........N.(...........1.........V.2.........u.;...................................i.........l...................&..........h...............^..........myGov on phone.Canon.Canon EOS 7D Mark II..-....'..-....'.Adobe Photoshop 21.2 (Windows).2023:09:29 11:24:25.Services Australia.. Services Australia.m.y.G.o.v. .o.n. .p.h.o.n.e...S.e.r.v.i.c.e.s. .A.u.s.t.r.a.l.i.a...1.5.6.4.0...2.2.0.9.;.D.e.v.i.c.e.;.m.o.b.i.l.e.;.m.y.G.o.v.;.p.h.o.n.e.;.s.c.r.e.e.n.;.s.i.g.n. .i.n.................................................................................................................................................................................................................................................................................................................................................................................................
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Sep 27, 2024 05:17:11.201852083 CEST4973580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:11.202421904 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:11.206617117 CEST804973591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:11.206803083 CEST4973580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:11.207155943 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:11.207287073 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:11.208466053 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:11.213263035 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459669113 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459687948 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459701061 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459717035 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459752083 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.459841967 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.459841967 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.462929964 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.665704012 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.665771008 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.670609951 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:12.670633078 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:12.670687914 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:12.671266079 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:12.671298027 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:12.755379915 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.755501032 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.755574942 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.755705118 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.755726099 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.755796909 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.756258011 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.756316900 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.756376982 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.756756067 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.756822109 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.756871939 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.757040977 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.757082939 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.757131100 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.757422924 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.757441998 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.757606983 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.758342028 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.758356094 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.758785009 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.758800030 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.759243011 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.759268999 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.759919882 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.759934902 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.760361910 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.760396957 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:12.760701895 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:12.760727882 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.144017935 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.145817041 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.145889044 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.147517920 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.147583961 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.149719954 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.149832010 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.150310993 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.150329113 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.199904919 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.245529890 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.245945930 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246001959 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.246051073 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246109962 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246164083 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.246172905 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246190071 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246264935 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.246278048 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246815920 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246857882 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246865988 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.246881962 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.246931076 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.246942997 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.261178970 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.261233091 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.261271000 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.313457966 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.333451033 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.333719015 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.333774090 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.333810091 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.333920002 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.333970070 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.333982944 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334090948 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334157944 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.334168911 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334259033 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334321022 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.334331989 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334420919 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334479094 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.334490061 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334625006 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334676981 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.334687948 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334775925 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.334829092 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.334841013 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335225105 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335279942 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.335290909 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335438967 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335493088 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.335505009 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335586071 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335635900 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.335649014 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335791111 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.335848093 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.335860014 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.391161919 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.391189098 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.392051935 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.392142057 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.392144918 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.392175913 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.392230988 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.420625925 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.420805931 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.420870066 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.420886993 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421001911 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421061039 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.421072960 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421248913 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421302080 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.421314001 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421439886 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.421525002 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.421536922 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.422607899 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.422684908 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.422684908 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.422739983 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.422772884 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.422802925 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.422822952 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.423743010 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.423788071 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.423830032 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.423844099 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.423875093 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.460429907 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.460722923 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.460761070 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.461685896 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.461764097 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.462130070 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.462378979 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.462389946 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.463943005 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.464024067 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.464549065 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.464741945 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.464781046 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.466218948 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.466305971 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.467576981 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.467758894 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.467773914 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.468652010 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.468729019 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.469681978 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.476814032 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.479245901 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.479271889 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.479317904 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.479321957 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.479367018 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.479382992 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.479434967 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.479486942 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.486145973 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.493453026 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.493472099 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.493830919 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.493875027 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.494369984 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.494438887 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.495013952 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.495071888 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.508946896 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.508997917 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.509033918 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.509049892 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.509078026 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.509118080 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.510065079 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.510130882 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.510147095 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.510159016 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.510216951 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.510216951 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.511281967 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.511323929 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.511368036 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.511379957 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.511421919 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.511442900 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.512816906 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.512859106 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.512901068 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.512912989 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.512940884 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.512969017 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.514017105 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.514060974 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.514095068 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.514106989 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.514134884 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.514158010 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.514872074 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.514924049 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.514949083 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.514960051 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.515003920 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.515024900 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.566651106 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.566742897 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.566757917 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.566785097 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.566819906 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.566864967 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.595803976 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.595849991 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.595881939 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.595927954 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.595985889 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.595987082 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.597053051 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.597109079 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.597141027 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.597170115 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.597204924 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.597300053 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.597934961 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.597980976 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.598022938 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598043919 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.598092079 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598109007 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.598140955 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598159075 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.598184109 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598208904 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598329067 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.598388910 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598871946 CEST49740443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:13.598928928 CEST44349740151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:13.682578087 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.682678938 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.682758093 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.682766914 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.682857037 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.682878017 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.682924986 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.682952881 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.682959080 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683010101 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683022022 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683234930 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683258057 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683293104 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683301926 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683322906 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683334112 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683346033 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683362007 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683374882 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683419943 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683434010 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.683482885 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.683505058 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.692181110 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:13.692205906 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:13.692399979 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:13.692650080 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:13.692666054 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:13.724049091 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.724176884 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.724193096 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.724193096 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.724239111 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.724344969 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.733069897 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:13.733108997 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:13.733196974 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:13.741601944 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:13.741620064 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:13.900358915 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.901504993 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.902076006 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.902156115 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.903036118 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.903110027 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.903203964 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.903255939 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.906506062 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.907099009 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.931042910 CEST49741443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.931097031 CEST4434974191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.932555914 CEST49742443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.932580948 CEST4434974291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.955586910 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.955586910 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.955604076 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.955602884 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.955619097 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.955645084 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:13.955667973 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:13.955691099 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.001966953 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.001971960 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.001971960 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.001976013 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.021538019 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.021586895 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.021653891 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.021843910 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.021893024 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.021943092 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.022708893 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.022726059 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.023087978 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.023103952 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025057077 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025072098 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025091887 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025101900 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025122881 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.025125980 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025155067 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025175095 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.025207043 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.025767088 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025779963 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025818110 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025835991 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025846004 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.025856018 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025887966 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.025888920 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.025940895 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.026779890 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.026789904 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.026823044 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.026832104 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.026869059 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.026916027 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.026943922 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.027338028 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.027348042 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.027365923 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.027376890 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.027400970 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.027425051 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.027429104 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.027465105 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.030817986 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.030836105 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.030852079 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.030859947 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.030879974 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.030894995 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.030965090 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031008005 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.031008959 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.031035900 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031047106 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031064987 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031071901 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031073093 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.031091928 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031106949 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.031116009 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.031145096 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.032660961 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032670975 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032687902 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032696962 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032741070 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.032754898 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032768965 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032778978 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032789946 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032799006 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032804966 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.032830000 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.032854080 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.032880068 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.067008018 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.082699060 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.082740068 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.082743883 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.191231966 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191245079 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191291094 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191312075 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191334009 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.191425085 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191472054 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.191565990 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.191967964 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.191992044 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192018032 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192033052 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.192044020 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192089081 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.192095041 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192229986 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.192641973 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192651987 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192677975 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192720890 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.192739964 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.192769051 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.192785978 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.194591999 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194607019 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194612980 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194642067 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194714069 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.194731951 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194798946 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.194798946 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.194806099 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.194838047 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.194891930 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.196676970 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196696043 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196697950 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196721077 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196765900 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.196782112 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196804047 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.196885109 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.196885109 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.196891069 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.196891069 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.197669983 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197690010 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197714090 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197724104 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197746038 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.197787046 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.197813034 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197928905 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.197952032 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197961092 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197987080 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.197999954 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.198049068 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.198059082 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.198085070 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.198102951 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.198910952 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.198923111 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.198956013 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.198996067 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.199006081 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.199050903 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.199084997 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.199525118 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.199532986 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.199558973 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.199599981 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.199604988 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.199799061 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.199831009 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.266421080 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.316036940 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316073895 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316147089 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.316204071 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316219091 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.316615105 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316653967 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316675901 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.316684961 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316704035 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.316708088 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.316720009 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.316745996 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.321995020 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.395097971 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:14.441291094 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.516170979 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.517081022 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.517146111 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.517180920 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.517196894 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:14.521173000 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:14.521258116 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.521272898 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.521310091 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.521342039 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.522017956 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.522214890 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.550652027 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.550889969 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:14.551096916 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.551106930 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.554471016 CEST49745443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.554498911 CEST4434974591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.564788103 CEST49744443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.564871073 CEST4434974491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.578427076 CEST49746443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.578454018 CEST4434974691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.594631910 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.594665051 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:14.594692945 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.609301090 CEST49743443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.609334946 CEST4434974391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.641386032 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.641426086 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.641556978 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.642007113 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.642019987 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.644921064 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:14.653835058 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654150009 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654213905 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.654221058 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654305935 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654356956 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.654361010 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654661894 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654726028 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.654730082 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654818058 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.654863119 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.654867887 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.658978939 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.659118891 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.659123898 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.677095890 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.677191973 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.677206039 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.721385002 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.741589069 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.741821051 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.741893053 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.741903067 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742042065 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742085934 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.742090940 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742198944 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742253065 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.742258072 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742372036 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742422104 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.742427111 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742552042 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742641926 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742692947 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.742697001 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742742062 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.742788076 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.742969036 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.743015051 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.743019104 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.791646004 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.793258905 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.793883085 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.793910980 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.797456980 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.797523975 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.798394918 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.798588991 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.798635006 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.799043894 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.799447060 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.799514055 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.800589085 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.800673962 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.801218033 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.801301003 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.801367044 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.801387072 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.812268972 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812294006 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812340021 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812359095 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812378883 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.812397957 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812412024 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.812423944 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.812428951 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.812447071 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.812465906 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831044912 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831095934 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831132889 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831154108 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831185102 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831202984 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831608057 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831654072 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831682920 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831696987 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.831724882 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.831739902 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.832972050 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.833015919 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.833046913 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.833058119 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.833085060 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.833098888 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.839461088 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.842422009 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.842427969 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.842499018 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:14.884008884 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:14.916280985 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916332960 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916363955 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.916383028 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916413069 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.916430950 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.916778088 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916821957 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916841984 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.916858912 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.916907072 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.916927099 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.917639017 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.917681932 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.917746067 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.917757034 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.917785883 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.917802095 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.918958902 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.919001102 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.919034958 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.919045925 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.919080973 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.919115067 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.919903994 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.919950962 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.919985056 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.919996977 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.920023918 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.920042038 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.921032906 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.921077967 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.921117067 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.921128035 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.921160936 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.921185017 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.922533989 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.922575951 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.922614098 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.922624111 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:14.922679901 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:14.922679901 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.004074097 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004101992 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004148006 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.004168987 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004199982 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.004215002 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.004842997 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004859924 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004910946 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.004921913 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.004949093 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.005047083 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.005983114 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.005999088 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006083012 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.006095886 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006252050 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.006752014 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006771088 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006802082 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.006805897 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006817102 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006839991 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.006865978 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.006876945 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.006899118 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.007102013 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.010374069 CEST49748443192.168.2.4151.101.194.137
                Sep 27, 2024 05:17:15.010401011 CEST44349748151.101.194.137192.168.2.4
                Sep 27, 2024 05:17:15.132484913 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.132652044 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.132714987 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.134212017 CEST49751443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.134238005 CEST4434975191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.143101931 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.143286943 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.143425941 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.150438070 CEST49750443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.150482893 CEST4434975091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.165517092 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.165607929 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.165685892 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.166028023 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.166063070 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.238739014 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.238810062 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:15.238884926 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.247596025 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.247628927 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:15.347469091 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.347769022 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.347784042 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.348277092 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.348584890 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.348664045 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.348723888 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.391427994 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.393779039 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.637006998 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.637073994 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.637212992 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.637727022 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.637751102 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.654019117 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.654056072 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.654248953 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.655343056 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.655356884 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.878180027 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.892961025 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:15.893049002 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.903122902 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.903175116 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.903644085 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.905301094 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.905378103 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.905751944 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.914524078 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.914561987 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:15.915967941 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:15.951407909 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.963355064 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:15.990453005 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.990577936 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.990587950 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.990641117 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.990663052 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.991099119 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.991148949 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:15.991163969 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.991409063 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:15.991466045 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.003560066 CEST49752443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.003612041 CEST4434975291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.011794090 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.016644955 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.238064051 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:16.244347095 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.244399071 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.244489908 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.245877028 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.245889902 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.283440113 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:16.423830032 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.426412106 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.426842928 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.426857948 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.427941084 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.428035021 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.428473949 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.428541899 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.428617001 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.428625107 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.428857088 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.428868055 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.428936958 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.428988934 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.429059982 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.430088043 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.430100918 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.430109978 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.430154085 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.430172920 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.430202007 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.430222034 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.430689096 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.430708885 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.431188107 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.431654930 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.431749105 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.431922913 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.465147018 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.465164900 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.465249062 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.465276957 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.465341091 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.467453003 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.467489958 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.467523098 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.467536926 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.467583895 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.467906952 CEST49756443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.467926025 CEST4434975691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.469633102 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.479403973 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.608515978 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:16.608725071 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:16.608804941 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:16.657258987 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.657291889 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.657309055 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.657367945 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.711066961 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.770694971 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.822158098 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.822232962 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.866297960 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.895426989 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895442009 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895461082 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895468950 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895500898 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895529985 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.895560026 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.895600080 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.897211075 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.897243977 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.897257090 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.897269011 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.897277117 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.897298098 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.897330999 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.897330999 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.897330999 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.949799061 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.970618010 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.970663071 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:16.970760107 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.995527983 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:16.995565891 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.005887032 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:17.005887032 CEST49757443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:17.005928993 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:17.005950928 CEST44349757184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:17.019443989 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.019469023 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.019524097 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.019532919 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.019568920 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.019589901 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.019591093 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.019617081 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.020900011 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.020941019 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.020982981 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.021013021 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.021039009 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.021105051 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.021389961 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.095731974 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.095829964 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.095906973 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.133877039 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.133902073 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.134291887 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.136038065 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.138351917 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.138366938 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.139015913 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.139616013 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.141365051 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.141485929 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.142024994 CEST49760443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.142070055 CEST4434976091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.143042088 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.180861950 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.181024075 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.181210995 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.187417030 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.198040962 CEST49761443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.198062897 CEST4434976191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.308480978 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:17.308556080 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:17.309201956 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:17.309201956 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:17.309266090 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:17.643760920 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.643882036 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.643899918 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.643929958 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.699805975 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.701401949 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.746572971 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.845230103 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.885915041 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.885946035 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.886475086 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.886490107 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.886539936 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.887856960 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.921740055 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922374964 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922461033 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.922467947 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922497988 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922544003 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.922749996 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922892094 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.922951937 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.934050083 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.949688911 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.980112076 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:17.980230093 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:17.980309010 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.108669996 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.108901978 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.110438108 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.110822916 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.117727041 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.117764950 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.121866941 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.121918917 CEST49762443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.121952057 CEST4434976291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.122461081 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.163410902 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.167404890 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.185240030 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:18.185348988 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:18.623172045 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.623615980 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.623625040 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.623666048 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.623699903 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.623739958 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.623768091 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.623785973 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.624145031 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.624217033 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.624268055 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.844846964 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.878107071 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.878559113 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.878629923 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.892288923 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.996829987 CEST49763443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.996862888 CEST4434976391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.997189045 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.997220993 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.997740030 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.998719931 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.998831034 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:18.998934984 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.999407053 CEST49764443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:18.999418974 CEST4434976491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.001306057 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.005754948 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.006135941 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.006196022 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.009291887 CEST4977080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.010224104 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.010318041 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.010617971 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.010675907 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.013639927 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.013678074 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.014100075 CEST804977091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.014161110 CEST4977080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.064182043 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.071628094 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.072194099 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.072354078 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.076973915 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.077152014 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.102045059 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:19.102065086 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.102588892 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.105509043 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:19.115446091 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.151402950 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.300724030 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.300806046 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.300858974 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:19.304476976 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:19.304476976 CEST49765443192.168.2.4184.28.90.27
                Sep 27, 2024 05:17:19.304493904 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.304505110 CEST44349765184.28.90.27192.168.2.4
                Sep 27, 2024 05:17:19.345980883 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.346031904 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.346134901 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.346383095 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.346394062 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.644762993 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.644792080 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.644881964 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.645626068 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.645641088 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.707523108 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.708487034 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.708556890 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.708704948 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.708726883 CEST4434976691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.708736897 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.708775043 CEST49766443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.726516008 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.730931044 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.730948925 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.731544971 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.731879950 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.731983900 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.732017994 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.779414892 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.925285101 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.991529942 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.991564989 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.991580009 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.991595030 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:19.991616964 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:19.991660118 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.075242043 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.078790903 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.078830004 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.079313993 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.079737902 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.079821110 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.080209970 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.127402067 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.275409937 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.275592089 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.275636911 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.275815964 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.275862932 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.275902987 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.348820925 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.349184990 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.349239111 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.349538088 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.349559069 CEST4434976791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.349571943 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.349612951 CEST49767443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.352729082 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.352986097 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.352999926 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.353349924 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.353651047 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.353729010 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.353816986 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.364337921 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.399410009 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.532907009 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.643894911 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.643956900 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.644105911 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.644412994 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.644449949 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.699723005 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.700248957 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.700272083 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.700329065 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.700354099 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.700396061 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.700421095 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.700470924 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.700649023 CEST49771443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.700663090 CEST4434977191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.990099907 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.990745068 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.990856886 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.991215944 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.991215944 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:20.991233110 CEST4434977391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:20.991295099 CEST49773443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.345824003 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.346102953 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.346169949 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.346659899 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.347048044 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.347140074 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.347271919 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.387412071 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.643683910 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.643737078 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.643831015 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.644165993 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.644181013 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.954128027 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.954797983 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.954871893 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.954904079 CEST4434977591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:21.954956055 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:21.954996109 CEST49775443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.368823051 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.369077921 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.369100094 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.369436979 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.369774103 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.369837046 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.369920015 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.411410093 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.423312902 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.633624077 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.633680105 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.633831024 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.635658026 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:22.635673046 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.729180098 CEST804973591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:22.729266882 CEST4973580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.010736942 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.010814905 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.010874987 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.011482954 CEST49777443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.011507988 CEST4434977791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.266771078 CEST4972380192.168.2.4199.232.214.172
                Sep 27, 2024 05:17:23.272922039 CEST8049723199.232.214.172192.168.2.4
                Sep 27, 2024 05:17:23.273004055 CEST4972380192.168.2.4199.232.214.172
                Sep 27, 2024 05:17:23.353259087 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.353619099 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.353643894 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.354000092 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.354499102 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.354556084 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.354705095 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.399410009 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.681278944 CEST4973580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.681828022 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.681898117 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.681977034 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.682470083 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.682502031 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.686207056 CEST804973591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.979935884 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.980500937 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.980611086 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.981384993 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.981384993 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:23.981408119 CEST4434978091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:23.981574059 CEST49780443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.283859968 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:24.283998966 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:24.284068108 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:24.285085917 CEST49747443192.168.2.4142.250.184.196
                Sep 27, 2024 05:17:24.285121918 CEST44349747142.250.184.196192.168.2.4
                Sep 27, 2024 05:17:24.401299953 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.401776075 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.401787996 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.402275085 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.403178930 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.403258085 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.403398991 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.447413921 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.454622984 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.647406101 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.647443056 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:24.647568941 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.648160934 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:24.648175001 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.027347088 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.027600050 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.027761936 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.081731081 CEST49782443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.081790924 CEST4434978291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.087167978 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.089304924 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.092071056 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.092165947 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.094142914 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.391541004 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.440316916 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.604320049 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.604373932 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.604410887 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.604451895 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.651976109 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.669289112 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.669306993 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.669858932 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.670594931 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.670664072 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.671025991 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:25.711405039 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:25.718224049 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.247366905 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.247420073 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.247536898 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.247997999 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.248013973 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.301368952 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.301557064 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.301620960 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.303138971 CEST49784443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.303160906 CEST4434978491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.965348959 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.965722084 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.965774059 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.966269016 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.966685057 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:26.966761112 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:26.966909885 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.007426977 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.193166018 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.193219900 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.193279982 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.193603039 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.193618059 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.200273991 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.200304031 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.200371027 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.202868938 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.202894926 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.587621927 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.587970018 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.587994099 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.588051081 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.588072062 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.588109970 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.588232994 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.588362932 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.588409901 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.588768005 CEST49788443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.588783026 CEST4434978891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.631604910 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.636554003 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.636914968 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.636948109 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.637151957 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.637418032 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.637430906 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.895616055 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.917931080 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:27.950972080 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:27.966605902 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.144026041 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.144052029 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.144068956 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.144083977 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.144253969 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.144253969 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.339215994 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.388483047 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.572599888 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.572628021 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.573324919 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.574892044 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.574922085 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.575967073 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.576029062 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.576092958 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.576108932 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.576138020 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.576407909 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.576499939 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.576637983 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.576769114 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.577269077 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.577281952 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.578088999 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.578228951 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.578289032 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.578299999 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.578731060 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.579567909 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.579965115 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.623424053 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.627396107 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.627428055 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.632363081 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.632405996 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.632473946 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.632935047 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.632955074 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.633018970 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.636428118 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.636437893 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.636508942 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.637043953 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.637054920 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.638510942 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.640526056 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.646022081 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:28.756221056 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:28.756233931 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:28.756288052 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:28.757477045 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:28.757488966 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:28.779110909 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:28.783960104 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080684900 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080748081 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080758095 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080802917 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.080821037 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080872059 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.080910921 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.080915928 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.081144094 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.081186056 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.081767082 CEST49791443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.081779957 CEST4434979191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.207057953 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.208137989 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.208172083 CEST4434978991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.208224058 CEST49789443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.214104891 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:29.214317083 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:29.214335918 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:29.215787888 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:29.215852976 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:29.216295958 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:29.216373920 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:29.257550001 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.257611990 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.257679939 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.258105040 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.258121014 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.270381927 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:29.270394087 CEST44349796151.101.66.137192.168.2.4
                Sep 27, 2024 05:17:29.288317919 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.288729906 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.288743973 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.289731026 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.289789915 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.294553041 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.294610977 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.294987917 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.295001030 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.317857981 CEST49796443192.168.2.4151.101.66.137
                Sep 27, 2024 05:17:29.340085030 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.340689898 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.340719938 CEST4434979091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.340769053 CEST49790443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.347234964 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.347827911 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.347843885 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.348413944 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.348829031 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.349278927 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.350271940 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.350271940 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.350286007 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.350326061 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.354422092 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.354939938 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.354948044 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.355279922 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.355757952 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.355757952 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.355772018 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.355822086 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.371007919 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.371033907 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.371048927 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.371072054 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.374887943 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.381762028 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.395276070 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.395283937 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.410605907 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.425550938 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.441962004 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.649698019 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.649718046 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.649734020 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.649763107 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.649789095 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.649826050 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.905862093 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.906419039 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.906493902 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.906522989 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.906542063 CEST4434979291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.906552076 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.906583071 CEST49792443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.934416056 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.934431076 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.934441090 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.934483051 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.934494972 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.934521914 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.982858896 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.983175993 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.983503103 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.983530998 CEST4434979491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.983669996 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.983669996 CEST49794443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.984435081 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.984667063 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.984705925 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.985579967 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.985795975 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.986330032 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.986393929 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.986648083 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.986656904 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.993849993 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994148970 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994155884 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994185925 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994268894 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.994285107 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994693041 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:29.994726896 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.994726896 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:29.996128082 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.009382963 CEST49793443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.009409904 CEST4434979391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.032001019 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.035748005 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.035872936 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.036009073 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.036235094 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.036263943 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.039999008 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.040045023 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.040544033 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.041053057 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.041068077 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.213572025 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.213624001 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.213681936 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.213681936 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.254899025 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.254946947 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.256763935 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.256779909 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.256830931 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.256859064 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.257169008 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.257184982 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.257385969 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.257399082 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.268249035 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.608958960 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.609298944 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.609366894 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.609530926 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.609551907 CEST4434979891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.609564066 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.609599113 CEST49798443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.614212036 CEST804977091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.614557981 CEST4977080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.757927895 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.758282900 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.758311987 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.758645058 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.758657932 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.759152889 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.759213924 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.773736000 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.773758888 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.774178982 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.774256945 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.775027990 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.775100946 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.775173903 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.815393925 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.815402985 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.829597950 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.965538025 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.974344015 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.996474028 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.996491909 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.996601105 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:30.996608973 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.997014046 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:30.997064114 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.045639992 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.045730114 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.048877954 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.083669901 CEST4977080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.084053040 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.084127903 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.084328890 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.085145950 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.085347891 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.086561918 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.086627960 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.088753939 CEST804977091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.088809013 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.088824987 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.127409935 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.127444029 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.258110046 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.258162022 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.258239985 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.258829117 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.258874893 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.259083033 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.259097099 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.259130955 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.259402037 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.259418011 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.413631916 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414494038 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414518118 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414536953 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414585114 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.414622068 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414637089 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.414697886 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.414750099 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.416670084 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.417205095 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.417216063 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.417290926 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.417354107 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.417417049 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.417557955 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.417618990 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.419032097 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.419584036 CEST49800443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.419603109 CEST4434980091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.421158075 CEST49799443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.421190023 CEST4434979991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.427582026 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.430118084 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.430155993 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.430619955 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.431047916 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.431061983 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.432445049 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.615344048 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.615631104 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.615688086 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.616080046 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.616103888 CEST4434980191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.616113901 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.616152048 CEST49801443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.754060984 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.754278898 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.754456997 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.755053997 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.755079985 CEST4434980291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.755095959 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.755131960 CEST49802443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.789577007 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.789946079 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.789973974 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.790330887 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.790755033 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.790822029 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.791018963 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.835413933 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.918226004 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.918292999 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.918324947 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.918356895 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.918406010 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.918463945 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.925235033 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.930092096 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.931668997 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.936606884 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.936640024 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.936678886 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.936769009 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.937314034 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.937328100 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.969238997 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.969671965 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.969691038 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.973499060 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.973845005 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.973855019 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.973859072 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.973932028 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.974255085 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.974653959 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.974839926 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.975203991 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.975281000 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.975440025 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:31.975449085 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:31.975550890 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.017014027 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.019427061 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.037535906 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.037621975 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.037708998 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.038672924 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.038710117 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.172332048 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.172806025 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.172820091 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.173168898 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.173562050 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.173613071 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.173794985 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.219398975 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.254268885 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.254321098 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.254540920 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.255098104 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.255105019 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.255162001 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.255372047 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.255393982 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.255686998 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.255698919 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.301516056 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.306442022 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.406307936 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.406752110 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.406819105 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.407051086 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.407073021 CEST4434980391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.407087088 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.407147884 CEST49803443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.425288916 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.425324917 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.425357103 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.425404072 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.492270947 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.497153044 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.596242905 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.596518040 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.596735001 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.597256899 CEST49804443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.597280025 CEST4434980491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.600929022 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.601427078 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.601490021 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.601629972 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.601649046 CEST4434980591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.601659060 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.601694107 CEST49805443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.668127060 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.685928106 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.685949087 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.686408043 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.686809063 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.686875105 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.686990023 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.709659100 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.709686041 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.709702969 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.709744930 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.727405071 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.758821964 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.759078026 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.759103060 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.759449959 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.759852886 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.759931087 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.760036945 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.803395033 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.972965002 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.973258018 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.973284960 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.974730015 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.974801064 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.975279093 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.975359917 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.975505114 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.975511074 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.983221054 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.983452082 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.983459949 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.984575033 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.984852076 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.984970093 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.984975100 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.985024929 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.998599052 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.998658895 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.998688936 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.998723030 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:32.998738050 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:32.998799086 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.018486023 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.036961079 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.089766979 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.089886904 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.090018988 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.090668917 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.090699911 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282620907 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282674074 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282681942 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282767057 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.282783031 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282893896 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.282906055 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.282938004 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.283090115 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.289959908 CEST49806443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.289978027 CEST4434980691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.302732944 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.302946091 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.303016901 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.303059101 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.303119898 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.303193092 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.303237915 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.304465055 CEST49807443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.304485083 CEST4434980791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.370975018 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.371558905 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.373071909 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.571899891 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.572033882 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.572062969 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.572093964 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.572118998 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.572171926 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.580560923 CEST49808443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.580604076 CEST4434980891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.616391897 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.616674900 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.616734028 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.621288061 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.621568918 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.624341011 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.625989914 CEST49810443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.626013041 CEST4434981091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.628335953 CEST49809443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.628348112 CEST4434980991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.656894922 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.656936884 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.657030106 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.657407045 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.657418966 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.661258936 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.661293030 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.661349058 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.661885023 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.661900043 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.681556940 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.681588888 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.681672096 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.681916952 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.681931973 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.703676939 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.703708887 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.703888893 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.704540968 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.704554081 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.789068937 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.789613008 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.789661884 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.790272951 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.791029930 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.791138887 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:33.791579008 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:33.835422039 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.148313046 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.148355961 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.151021957 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.151443005 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.151458025 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.271089077 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.271157980 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.271334887 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.272094965 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.272114992 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.274790049 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.274801016 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.274862051 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.275748968 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.275763035 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.373224020 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.373502016 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.373519897 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.374033928 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.374439955 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.374557018 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.374597073 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.390600920 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.390839100 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.390847921 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.391180038 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.391521931 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.391570091 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.391676903 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.415429115 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.421363115 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.421732903 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.421741962 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.421792984 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.421799898 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.421842098 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.422435999 CEST49811443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.422454119 CEST4434981191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.423307896 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.426620960 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.427295923 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.427325010 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.428076982 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.428109884 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.428184032 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.428314924 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.428375959 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.428647995 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.428663015 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.428929090 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.429281950 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.429351091 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.429569960 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.429577112 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.433763981 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.435400963 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.467233896 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.467452049 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.467482090 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.467849970 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.468197107 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.468257904 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.468364000 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.470299006 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.511444092 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.862415075 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.862858057 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.862873077 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.863867044 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.863945007 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.864371061 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.864433050 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.864634037 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.907546043 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.907558918 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.927329063 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.927370071 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.927444935 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.927505970 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.927542925 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.927604914 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.950182915 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.950237036 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.950325966 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.950773001 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.950788021 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.950933933 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.955936909 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.956352949 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.959002018 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.961220026 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.979953051 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.980566978 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.980617046 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.984277010 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.984345913 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.985554934 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.985687017 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.985692978 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.985726118 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.990941048 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.991170883 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.991179943 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.994777918 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.994843960 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.995229959 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.995357990 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:34.995363951 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:34.995465040 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.001096964 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.001663923 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.001679897 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.001698971 CEST4434981391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.001760006 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.001776934 CEST49813443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.018039942 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.018594027 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.018646002 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.018699884 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.018709898 CEST4434981491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.018719912 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.018755913 CEST49814443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.032603979 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.032615900 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.047609091 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.048096895 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.048234940 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.048243046 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.048252106 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.048919916 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.048938036 CEST4434981591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.048949957 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.048978090 CEST49815443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.076947927 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.076993942 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.077122927 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.077409983 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.077419043 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.080846071 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.096538067 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.137568951 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.137856960 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.137868881 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.138192892 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.138576984 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.138643980 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.138745070 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.179408073 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.207412958 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.207513094 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.207521915 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.207593918 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.207621098 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.207670927 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.207977057 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.208040953 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.208091021 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.208933115 CEST49812443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.208950996 CEST4434981291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.255620956 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.255672932 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.255774975 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.256299019 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.256352901 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.256408930 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.256640911 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.256655931 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.256951094 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.256968021 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.488919020 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.488945961 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.488992929 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.489159107 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.489243984 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.489398956 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.493351936 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.498168945 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.529553890 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.529860020 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.530088902 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.530745983 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.530761003 CEST4434981691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.530818939 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.530818939 CEST49816443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.531344891 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.531373024 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.531462908 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.533395052 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.533405066 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.664693117 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.666342020 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.666368008 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.667570114 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.668521881 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.668693066 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.668874025 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.711429119 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.775804996 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.776098013 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.776128054 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.776459932 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.777137041 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.777190924 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.777436018 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.823416948 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.857716084 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.857897997 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.858048916 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.924206018 CEST49818443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.924246073 CEST4434981891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.925842047 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.926353931 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.926372051 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.926443100 CEST4434981791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.926496983 CEST49817443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.958551884 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.963243008 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.963273048 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.963709116 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.966586113 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.969845057 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.969990969 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.970006943 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.970033884 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.971076012 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.971133947 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.973119974 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.976543903 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.976608992 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:35.979612112 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:35.979625940 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.019407034 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.032685995 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.084697962 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.084743023 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.084824085 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.088004112 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.088016033 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174663067 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174704075 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174737930 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174770117 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174773932 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.174804926 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.174864054 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.174864054 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.236812115 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.237114906 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.237179041 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.240673065 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.240731955 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.241082907 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.241148949 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.241228104 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.253041029 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.253092051 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.253201008 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.253540039 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.253555059 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272291899 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272464991 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272486925 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272525072 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.272537947 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272578955 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.272747040 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272878885 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.272924900 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.275350094 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.275597095 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.275619984 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.275670052 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.275695086 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.275813103 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.275950909 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.276072025 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.276118994 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.282511950 CEST49820443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.282525063 CEST4434982091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.283431053 CEST49819443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.283443928 CEST4434981991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.283790112 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.283797979 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.311350107 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.311394930 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.311476946 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.311669111 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.311682940 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.337002039 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.393843889 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.394187927 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.394246101 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.397950888 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.397979975 CEST4434982191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.398003101 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.398040056 CEST49821443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.398488045 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.398528099 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.398755074 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.399132967 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.399138927 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.572247982 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.572298050 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.572336912 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.572426081 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.614422083 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.783092022 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.783535957 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.783620119 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.783684969 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.783713102 CEST4434982291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.783724070 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.783757925 CEST49822443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.784015894 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.784049034 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.784168005 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.784699917 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.784712076 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.791379929 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.791913986 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.791933060 CEST4434982391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.791982889 CEST49823443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.861265898 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.861478090 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.861527920 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.862936974 CEST49824443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.862957001 CEST4434982491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.881468058 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.881989002 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.882049084 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.882363081 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.882858992 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.882920027 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.883162975 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.927411079 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.980638027 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.980906010 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.980943918 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.981271029 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.981738091 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:36.981796026 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:36.981916904 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.027407885 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.034296989 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.034769058 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.034790993 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.035115004 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.035504103 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.035558939 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.036072016 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.083400011 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.096080065 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.096339941 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.096353054 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.096693039 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.097186089 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.097248077 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.097546101 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.143397093 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.255439043 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.255498886 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.255901098 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.256489992 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.256505966 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.258987904 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.259027958 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.259114981 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.261275053 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.261284113 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.492408037 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.493463039 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.493489027 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.494684935 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.495615005 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.495801926 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.495979071 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.543399096 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.554970026 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.562947035 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.563488007 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.563860893 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.564517975 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.564544916 CEST4434982591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.564578056 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.564698935 CEST49825443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.566232920 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.566260099 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.569766045 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.569766998 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.569792986 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.643193007 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.644351959 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.644942999 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.645555019 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.645555019 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.645585060 CEST4434982691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.646661997 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.646703959 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.646738052 CEST49826443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.646852970 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.647825956 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.647840977 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.754426003 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.754518986 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.754837036 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.766355038 CEST49828443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.766402006 CEST4434982891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804368019 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804445028 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804466009 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804573059 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.804596901 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804651976 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.804713011 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.804790020 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.806364059 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.806371927 CEST4434982791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.806432009 CEST49827443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.964216948 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.973141909 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.973176956 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.973747015 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.974354982 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.974440098 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.974575043 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.984437943 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.984788895 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.984833002 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.985989094 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.986502886 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:37.986696959 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:37.986732006 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.019011021 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.019076109 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.031409025 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.033770084 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.252363920 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.253519058 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.253623009 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.254533052 CEST49831443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.254566908 CEST4434983191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.257026911 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.257087946 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.257198095 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.258131981 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.258155107 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.261564970 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.261599064 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.265225887 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.269552946 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.269567013 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.326359987 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.326921940 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.326957941 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.327269077 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.327852011 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.327955008 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.328037977 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.352485895 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.375406027 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.377471924 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.378599882 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.378658056 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.380152941 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.380260944 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.380805016 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.380805016 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.380852938 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.380907059 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.423609018 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.423645973 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.470455885 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.591686964 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.591852903 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.591963053 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.647614956 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.647703886 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.647774935 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.666915894 CEST49833443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.666940928 CEST4434983391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.667690992 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.667733908 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.667793989 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.668374062 CEST49832443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.668412924 CEST4434983291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.668783903 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.668832064 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.668889999 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.670038939 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.670048952 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:38.670758963 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:38.670772076 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.025074959 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.025146961 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.025263071 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.026071072 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.026083946 CEST4434983491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.026098013 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.026129961 CEST49834443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.040076971 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.040538073 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.040572882 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.040630102 CEST4434983591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.040652037 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.040674925 CEST49835443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.040905952 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.041152000 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.041244030 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.041265965 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.041397095 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.041410923 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.041590929 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.041887999 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.042056084 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.042099953 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.042428970 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.042481899 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.042576075 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.042671919 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.083390951 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.083401918 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.268289089 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.268326998 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.268383026 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.268943071 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.268951893 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.271313906 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.271322012 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.271368980 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.271606922 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.271615028 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.402087927 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.402348042 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.402388096 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.403870106 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.404304981 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.404453993 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.404459953 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.404573917 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.406459093 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.406661987 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.406723976 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.407787085 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.408795118 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.408921957 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.408935070 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.409020901 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.454282999 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.454288006 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.665137053 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.665206909 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.665405989 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.666800976 CEST49836443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.666806936 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.666841984 CEST4434983691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.666904926 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.667191982 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.667886972 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.667922020 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.708760023 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.708832026 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.710066080 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710067987 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710109949 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.710110903 CEST4434983791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:39.710144043 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710186005 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710190058 CEST49837443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710679054 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:39.710691929 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.000638962 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.000956059 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.000984907 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.001312017 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.001863956 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.001863956 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.001879930 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.001923084 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.014746904 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.015317917 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.015328884 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.016438007 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.016961098 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.016961098 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.016979933 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.017136097 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.050067902 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.065829992 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.084475040 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.085273027 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.085304022 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.085329056 CEST4434983991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.085357904 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.086297035 CEST49839443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.100349903 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.100406885 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.101664066 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.101690054 CEST4434983891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.101717949 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.101804018 CEST49838443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258420944 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258420944 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258476973 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.258491039 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.258577108 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258577108 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258949041 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.258970022 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.259253025 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.259259939 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.401875973 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.402524948 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.402554989 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.402911901 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.403899908 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.403966904 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.404242992 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.451251030 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.451281071 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.451767921 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.497895002 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.524877071 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.524908066 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.525413990 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.526736975 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.526804924 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.527899027 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.575403929 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.622966051 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.623756886 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.623831987 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.624172926 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.624196053 CEST4434984191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.624257088 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.624257088 CEST49841443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.624706984 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.624758959 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.624882936 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.625785112 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.625797033 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.637868881 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.638741016 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.638762951 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.638786077 CEST4434984291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.638905048 CEST49842443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.639715910 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.639758110 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.639851093 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.640672922 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:40.640688896 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.982453108 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:40.998449087 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.030569077 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.047342062 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.047425032 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.047507048 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.047523975 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.079406977 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.079452991 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.079560995 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.194314003 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.194340944 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.194895029 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.196398020 CEST49843443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.196434975 CEST4434984391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.196918011 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.196927071 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.197594881 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.197612047 CEST49844443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.197643042 CEST4434984491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.199997902 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.200076103 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.202625990 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.202768087 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.203809977 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.203882933 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.251398087 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.251400948 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.259819031 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.259864092 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.260020971 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.260772943 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.260788918 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.262485027 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.262494087 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.262567997 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.263079882 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.263087034 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.352427006 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.352859020 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.352880001 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.353194952 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.353524923 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.353583097 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.353836060 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.399401903 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.405514002 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.405877113 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.405889034 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.406236887 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.406625032 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.406686068 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.406852007 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.447397947 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.874731064 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.875294924 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.875370979 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.875555992 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.875577927 CEST4434984591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.875588894 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.875644922 CEST49845443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.875785112 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.876101017 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.876142025 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.876322985 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.876631975 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.876677990 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.877429008 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.877434969 CEST4434984691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.877450943 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.877477884 CEST49846443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.878266096 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.878350973 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.878428936 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.878921986 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.878936052 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.879528999 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.879579067 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.975809097 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.976102114 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.976129055 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.976536989 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.976947069 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.977034092 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.977217913 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.978121996 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.978864908 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.978890896 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.978960991 CEST4434984791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:41.978991985 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:41.979028940 CEST49847443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.003679991 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.003714085 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.003972054 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.004450083 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.004462957 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.004528046 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.004884958 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.004899025 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.005203009 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.005214930 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.019443989 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.036664963 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.037229061 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.037272930 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.037650108 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.037986040 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.038055897 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.038330078 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.079399109 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.083610058 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.084398031 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.084433079 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.084542990 CEST4434984891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.084580898 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.084611893 CEST49848443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.257018089 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.257056952 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.257227898 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.257549047 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.257561922 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.259004116 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.259027958 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.259088039 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.259351969 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.259362936 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.601824999 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.601897001 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.602989912 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.603041887 CEST4434984991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.603085041 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.603169918 CEST49849443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.603169918 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.603203058 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.603326082 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.604213953 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.604227066 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.632767916 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.633059978 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.633136988 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.633497000 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.633862972 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.633935928 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.634087086 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.642677069 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.643292904 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.643304110 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.643773079 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.644334078 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.644334078 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.644344091 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.644399881 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.679404974 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.683876038 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.683943033 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.684771061 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.684778929 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.684823990 CEST4434985091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.684854031 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.684942007 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.685010910 CEST49850443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.686840057 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.686866999 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.686983109 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.687278032 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:42.687288046 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:42.929660082 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.930519104 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.930542946 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.931619883 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.931763887 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.933764935 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.933836937 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.934067965 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.934082985 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.934422016 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.934921980 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.934937954 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.936003923 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.936168909 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.937524080 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.937588930 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:42.985352993 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.985352993 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:42.985383034 CEST4434985454.252.75.26192.168.2.4
                Sep 27, 2024 05:17:43.034457922 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.034858942 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.034871101 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.035136938 CEST49854443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:43.035219908 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.035798073 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.035866022 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.036214113 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.040891886 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.041529894 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.041574001 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.042783976 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.043296099 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.043482065 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.043494940 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.043545961 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.083414078 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.095556021 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.245579004 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.246118069 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.246685028 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.246712923 CEST4434985191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.246741056 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.246829033 CEST49851443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.274974108 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.275022030 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.275468111 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.278660059 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.278681993 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.280459881 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.281068087 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.281089067 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.281281948 CEST4434985291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.281328917 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.281711102 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.281728983 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.281759977 CEST49852443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.281847000 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.282124996 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.282134056 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.364283085 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.364649057 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.364691019 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.365696907 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.365978003 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.366430998 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.366497993 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.366616964 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.408880949 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.408898115 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.416754007 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.417022943 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.417033911 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.418059111 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.418160915 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.418468952 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.418529987 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.418693066 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.418700933 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.444611073 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:43.444849014 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:43.444936037 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:43.445214987 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:43.445228100 CEST4434985354.252.75.26192.168.2.4
                Sep 27, 2024 05:17:43.445245028 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:43.445285082 CEST49853443192.168.2.454.252.75.26
                Sep 27, 2024 05:17:43.454691887 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.471474886 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.657289982 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.657934904 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.658004999 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.659482002 CEST49855443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.659492016 CEST4434985591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.660130978 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.660203934 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.660281897 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.660947084 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.660970926 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.691234112 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.691795111 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.691905975 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.694215059 CEST49856443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.694236040 CEST4434985691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.694694042 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.694750071 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.694987059 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.695421934 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.695435047 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.965867043 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.965982914 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.998769999 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.999129057 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:43.999138117 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:43.999653101 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.000132084 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.000663042 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.000746012 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.000972986 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.001000881 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.001142979 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.001348972 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.002130985 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.002197027 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.005856991 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.022516012 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.022944927 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.023009062 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.041886091 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.042325020 CEST49857443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.042351961 CEST4434985791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.042450905 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.042519093 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.043401003 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.044047117 CEST49858443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.044054031 CEST4434985891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.051404953 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.298768997 CEST4978580192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.299510956 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.299547911 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.299678087 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.303457975 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.303491116 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.304774046 CEST804978591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.307657957 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.307709932 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.307779074 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.308494091 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.308510065 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.430526972 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.435528994 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.449114084 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.449153900 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.449295044 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.449301958 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.449624062 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.449733973 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.450835943 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.450906038 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.451169014 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.451248884 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.451740980 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.452023983 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.499409914 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.499420881 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.661355972 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.661544085 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.661612034 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.662236929 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.662261963 CEST4434985991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.662273884 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.662350893 CEST49859443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.662678003 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.662713051 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.662794113 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.663645029 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.663657904 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.665158033 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.665237904 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.665299892 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.666023970 CEST49860443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.666038990 CEST4434986091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.666486979 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.666497946 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:44.666745901 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.667273045 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:44.667282104 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.051440954 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.051820040 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.051915884 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.054176092 CEST49862443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.054198027 CEST4434986291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.073363066 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.073676109 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.073893070 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.074752092 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.074763060 CEST4434986191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.074826956 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.074852943 CEST49861443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.083111048 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.085522890 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.085553885 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.085984945 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.087335110 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.087423086 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.087733030 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.127763987 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.127800941 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.176662922 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.178235054 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.178262949 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.178626060 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.179686069 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.179768085 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.180114031 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.227411032 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.401792049 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.409580946 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.431660891 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.431679010 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.431967974 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.431977987 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.433083057 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.433278084 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.478384018 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.478665113 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.480880022 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.481076956 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.481178999 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.481295109 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.527409077 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.527422905 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.731702089 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.731780052 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.731883049 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.735891104 CEST49864443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.735927105 CEST4434986491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.792787075 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.792840958 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.792928934 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.796907902 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.796917915 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.797821045 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.797887087 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.797959089 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.798489094 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.798499107 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.798548937 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.798726082 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.798744917 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:45.798882008 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:45.798894882 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.045330048 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.045476913 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.045638084 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.047216892 CEST49863443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.047230959 CEST4434986391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.047707081 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.047760010 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.047883987 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.049071074 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.049087048 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.051199913 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.051358938 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.051410913 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.052912951 CEST49866443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.052928925 CEST4434986691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.067835093 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.067903042 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.068031073 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.069612980 CEST49865443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.069626093 CEST4434986591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.257416010 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.257487059 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.257692099 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.258366108 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.258378983 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.266016960 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.266055107 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.266161919 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.266429901 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.266443968 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.684446096 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.684516907 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.833173037 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.833571911 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.833586931 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.834487915 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.834563971 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.834620953 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.834830999 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.834837914 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.835148096 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.835329056 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.835412979 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.835861921 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.835867882 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.836303949 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.836364985 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.836460114 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.836549044 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.836868048 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.836900949 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.838006973 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.838068962 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.838352919 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.838521004 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.838576078 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.838694096 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.838702917 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.839014053 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.839021921 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.839339972 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.839729071 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.839776993 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.839847088 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.877738953 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.877820015 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.877826929 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.883399963 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.887505054 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.887607098 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.893673897 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.999341011 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:46.999653101 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:46.999684095 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.000530958 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.000610113 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.001241922 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.001281023 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.002289057 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.002295971 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.010807991 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.011322021 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.011339903 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.012805939 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.012866020 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.013423920 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.013488054 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.013792992 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.013801098 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.049256086 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.064249039 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.464210033 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.464447021 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.464512110 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.464967966 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.464992046 CEST4434987091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.465001106 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.465042114 CEST49870443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.465627909 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.465673923 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.465733051 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.466080904 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.466097116 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.466998100 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.467058897 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.467101097 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.467423916 CEST49869443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.467428923 CEST4434986991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.467715025 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.467761040 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.467812061 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.468105078 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.468113899 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.479511976 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.479680061 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.479728937 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.480532885 CEST49871443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.480551958 CEST4434987191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.515100956 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.515630960 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.515681028 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.515912056 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.515928984 CEST4434986891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.515940905 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.515974998 CEST49868443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.531224012 CEST4976880192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.531256914 CEST4973680192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.531596899 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.531646013 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.531701088 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.532241106 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.532296896 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.532362938 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.532910109 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.532939911 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.533104897 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.533137083 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.545181990 CEST804976891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.545358896 CEST804973691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.639559984 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.640249014 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.640275002 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.640294075 CEST4434987291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.640332937 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.640363932 CEST49872443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.640815020 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.640840054 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.640896082 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.641834021 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.641845942 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.685503960 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.685574055 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.797729969 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.797821999 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.797880888 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.825069904 CEST49873443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.825098038 CEST4434987391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.826160908 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.826231956 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:47.826309919 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.827029943 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:47.827043056 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.211146116 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.217016935 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.254261971 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.269915104 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.281747103 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.288079023 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307094097 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.307106972 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307307005 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.307332993 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307502985 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307533979 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.307559013 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307725906 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.307964087 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.307987928 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.308629990 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.308686018 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.309088945 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.309149027 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.310687065 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.310746908 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.313046932 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.313167095 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.314718962 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.314802885 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.316335917 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.316422939 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.320966005 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.321090937 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.321208954 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.321227074 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.321340084 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.321378946 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.336489916 CEST4976980192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.342375994 CEST804976991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.363338947 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.363348007 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.363425016 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.363451004 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.384145975 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.384831905 CEST4988380192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.387001991 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.387048006 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.387118101 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.389082909 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.389096022 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.389182091 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.389245987 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.389729977 CEST804988391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.389817953 CEST4988380192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.389873981 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.390172958 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.390189886 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.394028902 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.394097090 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.395296097 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.395780087 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.396056890 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.396068096 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.401997089 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.427028894 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.437788963 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.629592896 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.629967928 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.629998922 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.631447077 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.631510019 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.632175922 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.632416010 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.632637024 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.632643938 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.675287962 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.836056948 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.836479902 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.836555958 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.837224007 CEST49875443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.837245941 CEST4434987591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.837843895 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.837884903 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.839044094 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.839256048 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.839267969 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.854980946 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.855964899 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.856030941 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.933305025 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.933398962 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.933455944 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.933492899 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.933561087 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.933619022 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.946154118 CEST49874443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.946188927 CEST4434987491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.946667910 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.946712971 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.946918011 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.947817087 CEST49877443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.947856903 CEST4434987791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.948440075 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.948467970 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.948581934 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.949527979 CEST49876443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.949570894 CEST4434987691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.949994087 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.950001955 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.950078011 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.951123953 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.951144934 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.951478004 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.951492071 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:48.952056885 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:48.952068090 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.014298916 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.015775919 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.015794992 CEST4434988091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.015853882 CEST49880443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.178086042 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.180288076 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.180301905 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.180798054 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.181200027 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.181276083 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.266376972 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.267038107 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.267100096 CEST4434988191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.267256021 CEST49881443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.281764030 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.436197996 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.436559916 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.436578035 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.436650038 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.592293024 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.592336893 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.592349052 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.592425108 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.592571020 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.592581034 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.592988968 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.593000889 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.593476057 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.593532085 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.594063997 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.594124079 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.594305992 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.594311953 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.595030069 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.595037937 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.595094919 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.595489979 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.595508099 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.633949995 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.684691906 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.687169075 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.687196016 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.687612057 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.689245939 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.690545082 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.700232983 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.700251102 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.700671911 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.700784922 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.701001883 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.701296091 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.701355934 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.701718092 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.701725960 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.701931953 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.702024937 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.702090025 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.702105999 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.705463886 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.705559015 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.710365057 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.710536003 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.710541964 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.710582018 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.747425079 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.777488947 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.823400021 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:49.843630075 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.843630075 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:49.843657970 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.048682928 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.267839909 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.268416882 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.268486977 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.271198034 CEST49885443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.271218061 CEST4434988591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.271698952 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.271759987 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.271886110 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.272150993 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.272167921 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.307248116 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.310437918 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.310446024 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.310475111 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.310503960 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.310596943 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.310596943 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.311209917 CEST49884443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.311222076 CEST4434988491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.311364889 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.311743021 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.311918974 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.317719936 CEST49886443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.317732096 CEST4434988691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.318022013 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.318054914 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.318119049 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.319245100 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.319261074 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.332495928 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.332905054 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.332967043 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333050013 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333065033 CEST4434988891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.333081007 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333251953 CEST49888443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333400965 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333442926 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.333470106 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.333529949 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333909988 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.333920956 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.334036112 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.334048033 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.335007906 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.335048914 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.335063934 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.335484982 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.338594913 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.359623909 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.409996986 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.477164030 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.477190971 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.478108883 CEST49887443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.478142023 CEST4434988791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.478295088 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.478733063 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.478780031 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.478840113 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.479326010 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.479460955 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.480634928 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.480727911 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.481209993 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.481245995 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.481992006 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.482004881 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.482079029 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.489070892 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.503827095 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.515158892 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.515198946 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.515249968 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.515949965 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.515969992 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.523406029 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.534101963 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.957811117 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.957885981 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.957948923 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.958296061 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.958309889 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.993674040 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.993928909 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.993961096 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.993999004 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:50.994842052 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:50.994930029 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.000235081 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.005642891 CEST4989780192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.014930964 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.031801939 CEST804989791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.031867981 CEST4989780192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.032682896 CEST4989780192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.060620070 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.060859919 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.060878038 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.062093019 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.062700987 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.062932968 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.062956095 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.064011097 CEST804989791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.066654921 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.067054033 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.067065001 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.067456007 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.067887068 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.067962885 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.068397045 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.075629950 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.075839043 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.075881004 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.079622030 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.079685926 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.080071926 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.080128908 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.080967903 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.080984116 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.107398987 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.111402035 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.143466949 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.144109964 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.144146919 CEST4434989091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.144218922 CEST49890443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.144529104 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.144566059 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.144625902 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.145025015 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.145037889 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.153044939 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.153492928 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.153512955 CEST4434988991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.153568029 CEST49889443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.153808117 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.153853893 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.153909922 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.154191971 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.154203892 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.195604086 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.195884943 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.195940018 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.196979046 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.197050095 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.197463036 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.197524071 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.197691917 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.197700977 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.250032902 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.250036001 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.250248909 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.273224115 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.274321079 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.274337053 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.274794102 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.275139093 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.275224924 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.275343895 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.319402933 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.505247116 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.505655050 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.505666018 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.505717993 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.506701946 CEST804988291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.506767988 CEST4988280192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.513140917 CEST4990080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.518033981 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.518110037 CEST4990080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.518331051 CEST4990080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.523335934 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.676750898 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.677326918 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.677405119 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.677784920 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.677807093 CEST4434989391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.677817106 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.677860022 CEST49893443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.678493977 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.678529978 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.678915977 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.679310083 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.679321051 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.700515985 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.700586081 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.700699091 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.701317072 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.701337099 CEST4434989291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.701375961 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.701389074 CEST49892443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.701971054 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.702018023 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.702136040 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.702594042 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.702620029 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.703109026 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.703459978 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.703485966 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.703836918 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.704350948 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.704418898 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.704570055 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.714364052 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.715217113 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.715244055 CEST4434989191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.715382099 CEST49891443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.715666056 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.715698957 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.715831995 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.716353893 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.716365099 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.751405001 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.824289083 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.824368954 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.824497938 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.825349092 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.825366974 CEST4434989491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.825382948 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.825413942 CEST49894443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.825925112 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.825949907 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.826102018 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.826735020 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.826745987 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.882220984 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.882651091 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.882689953 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.883148909 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.883680105 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.883795023 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.883903027 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.931425095 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.961026907 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.967891932 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.967916012 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.967979908 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.967999935 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.968045950 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.968074083 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.968127012 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.968498945 CEST49895443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.968516111 CEST4434989591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.973180056 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.973512888 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.973531008 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.974653006 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.975786924 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:51.976036072 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:51.976114988 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.019404888 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.326406956 CEST804989791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.326802969 CEST804989791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.326814890 CEST804989791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.326862097 CEST4989780192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.337286949 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.337327957 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:52.337590933 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.337722063 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.337728024 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:52.337774992 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.338025093 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.338037014 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:52.338203907 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:52.338212967 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:52.367562056 CEST4989780192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.369884014 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.376918077 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.376946926 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.377005100 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.377063990 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.377098083 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.379611015 CEST49896443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.379637003 CEST4434989691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.383781910 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.383806944 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.384048939 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.384475946 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.384490013 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.409637928 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.411267042 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.411279917 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.411664963 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.412025928 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.412087917 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.412334919 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.416615963 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.417968988 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.417979956 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.418993950 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.419521093 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.419629097 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.419935942 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.420605898 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.420974970 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.420998096 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.422009945 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.422089100 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.422740936 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.422797918 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.425865889 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.425873995 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.459407091 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.463397980 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.472788095 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.502825022 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.503225088 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.504004955 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.506333113 CEST49899443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.506376028 CEST4434989991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.507000923 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.507040977 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.507133961 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.507692099 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.507705927 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.548487902 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.548867941 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.548893929 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.549880981 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.549953938 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.550507069 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.550559044 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.550797939 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.550802946 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.596499920 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.613161087 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.613174915 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.613231897 CEST4990080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.615242004 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.615251064 CEST804990091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.615318060 CEST4990080192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.619751930 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.620191097 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.620328903 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.621175051 CEST49898443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.621191025 CEST4434989891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.623608112 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.623656034 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:52.623814106 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.624876976 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:52.624897003 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.042131901 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.042368889 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.042645931 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.042711973 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.042999029 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.043194056 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.043529987 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.043548107 CEST4434990291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.043560982 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.043600082 CEST49902443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.044936895 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.044975996 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.045075893 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.045846939 CEST49903443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.045876980 CEST4434990391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.046195030 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.046242952 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.046297073 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.046952963 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.046972990 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.047548056 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.047565937 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.063576937 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.073884964 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.073910952 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.074563980 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.075058937 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.075117111 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.075788975 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.075795889 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.076896906 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.076956987 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.078015089 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.078078032 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.078721046 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.078804970 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.079209089 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.079215050 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.105842113 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.105942011 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.106019020 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.114780903 CEST49901443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.114820004 CEST4434990191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.115458012 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.115483999 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.115587950 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.116305113 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.116317987 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.125037909 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.125329971 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.125343084 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.170954943 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.174714088 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.176055908 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.179522991 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.179590940 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.184308052 CEST49904443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.184329987 CEST4434990491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.184868097 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.184909105 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.184987068 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.185520887 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.185533047 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.185884953 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.185895920 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.185940981 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.203238010 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.203396082 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.205729008 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.239523888 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.251408100 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.283235073 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.336375952 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.358027935 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.358056068 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.358169079 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.358184099 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.359491110 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.359597921 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.367959023 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.368046045 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.372811079 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.372984886 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.410989046 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.424932957 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.500020981 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.500786066 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.547400951 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.547400951 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.599992990 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600059032 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600084066 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600120068 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.600123882 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600146055 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600153923 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.600169897 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600178957 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.600198984 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.600202084 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.600225925 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.600254059 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.683145046 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.683196068 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.683226109 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.683233976 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.683264971 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.683286905 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.689182043 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.689237118 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.689280987 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.689285994 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.689335108 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.694088936 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.694134951 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.694216967 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.694771051 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.694861889 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.694958925 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.695969105 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.696676970 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.696763992 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.696854115 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.697000027 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.697016001 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.697410107 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.697441101 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.697753906 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.698177099 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.698219061 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.699269056 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.699292898 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.699743032 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.699762106 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.743400097 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.750499964 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.750814915 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.750833035 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.751765966 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.751817942 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.752556086 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.753093958 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.753154993 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.753551006 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.753561974 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.753746986 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.753760099 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.754055023 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.754672050 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.754739046 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.755069971 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.768579006 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.768603086 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.768647909 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.768657923 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.768702030 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.770797014 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.770874977 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.770879030 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.770890951 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.770912886 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.770947933 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.771476984 CEST49905443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.771490097 CEST4434990565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.772031069 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.772058010 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.772105932 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.772963047 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.772973061 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.792916059 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.795942068 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.795977116 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.796005011 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.796009064 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.796066046 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.796237946 CEST49907443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.796252966 CEST4434990791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.798974037 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.799396992 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.827728987 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.828068018 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.828082085 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.829543114 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.829600096 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.834140062 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.834287882 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.834621906 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.834636927 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.881144047 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.884172916 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.884396076 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.884457111 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.885274887 CEST49906443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.885289907 CEST4434990665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.885934114 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.885973930 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.886050940 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.887006044 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:53.887022018 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:53.913362980 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.914027929 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.914040089 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.915052891 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.915121078 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.915571928 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.915627956 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.915853024 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:53.915858984 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:53.955862999 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.145404100 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.147789001 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.147874117 CEST4434990891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.148096085 CEST49908443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.148682117 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.148719072 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.148864031 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.149533987 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.149547100 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.154973030 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.155853033 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.155877113 CEST4434990991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.156047106 CEST49909443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.156905890 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.156927109 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.157048941 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.158118963 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.158130884 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.392574072 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.393070936 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.393127918 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.394715071 CEST49910443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.394733906 CEST4434991091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.396269083 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.396323919 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.396421909 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.396809101 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.396821976 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.401813984 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.402208090 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.402270079 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.403222084 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.403239012 CEST4434991191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.403249025 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.403295994 CEST49911443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.403845072 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.403892040 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.404031038 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.404516935 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.404532909 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.414747953 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.415515900 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.415527105 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.415880919 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.417752028 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.417809963 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.418731928 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.424444914 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.424894094 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.424927950 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.425940990 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.426003933 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.428179026 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.428248882 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.429182053 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.429202080 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.440752029 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.440948963 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.440970898 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.442065954 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.446446896 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.446667910 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.446865082 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.449470043 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.449534893 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.449822903 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.449834108 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.449922085 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.450028896 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.451172113 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.451184034 CEST4434991291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.451195955 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.451226950 CEST49912443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.451347113 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.451402903 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.452394962 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.452425957 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.452481985 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.453423977 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.453490973 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.453804970 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.453818083 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.454024076 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.454032898 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.463402987 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.470757008 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.485671043 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.486654043 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.486665964 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.487617016 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.487669945 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.491394043 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.491996050 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.492044926 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.492470026 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.492475033 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.501019001 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.532311916 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.546586037 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.547210932 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.547257900 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.549633980 CEST49913443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.549654007 CEST4434991391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.553708076 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.553741932 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.553930044 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.555460930 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.555475950 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.623317003 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.624238014 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.624245882 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.625278950 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.625348091 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.630300999 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.630367041 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.635808945 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.635813951 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.677774906 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.705655098 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.705677986 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.705703020 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.705792904 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.705792904 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.705807924 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.705955029 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.758141994 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.758215904 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.758475065 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.763046026 CEST49919443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.763061047 CEST4434991965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.787849903 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.787869930 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.787962914 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.787976980 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.788011074 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.788170099 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.793112993 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.793131113 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.793189049 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.793198109 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.793239117 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.852137089 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.853322983 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.853338003 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.854495049 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.856031895 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.856215954 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.856560946 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.867357969 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.868345976 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.868361950 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.868850946 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.873253107 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.873296976 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.873369932 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.873385906 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.873416901 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.873523951 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.873936892 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.874083042 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.875051975 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:54.876948118 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.876966953 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.877074957 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.877084017 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.877130032 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.882091999 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.882110119 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.882262945 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.882271051 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.882456064 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.885397911 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.885412931 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.885596991 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.885603905 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.885704994 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.899427891 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.919404030 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:54.973731041 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.973759890 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.973836899 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.973853111 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.973912954 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.973912954 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.975663900 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.975729942 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.975845098 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.978247881 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.978266954 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.978365898 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.978383064 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.978487015 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.981291056 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.981309891 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.981411934 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.981425047 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.981547117 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.984288931 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.984311104 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.984476089 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.984488964 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.984538078 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.985924959 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.985959053 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.985996008 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.986001968 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.986037016 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.986051083 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.989006996 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.989028931 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.989095926 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.989104033 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.989150047 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.989198923 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.992053032 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.993670940 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.993696928 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.993746042 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.993752956 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:54.993792057 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:54.993792057 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.002675056 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.012198925 CEST49916443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.012233019 CEST4434991665.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.034698963 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.034749031 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.059642076 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.059660912 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.059747934 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.059767008 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.059813976 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.062145948 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.062180996 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.062212944 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.062217951 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.062231064 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.062328100 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.062328100 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.064039946 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.064057112 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.064133883 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.064142942 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.064208031 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.066703081 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.066720963 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.066764116 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.066817045 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.066828966 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.066849947 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.066874981 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.067570925 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.067648888 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.067655087 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.067683935 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.067811966 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069602013 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069631100 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069670916 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069674969 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069705963 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069709063 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069725037 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069730997 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069750071 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069751978 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069884062 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069888115 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.069907904 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.069952011 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.072330952 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.072376966 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.072397947 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.072413921 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.072443962 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.072459936 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073708057 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073729992 CEST49914443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073745012 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073749065 CEST4434991465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073762894 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073767900 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073815107 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073815107 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073833942 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073853970 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073859930 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073869944 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.073894978 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.073906898 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.074747086 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.074790001 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.074815989 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.074830055 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.075062037 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.075176001 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.075236082 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.076667070 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.076736927 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.076744080 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.081283092 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.081345081 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.081357956 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.081407070 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.083447933 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.083523035 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.103399038 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.109205008 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.109225988 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.109245062 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.109457016 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.109496117 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.110734940 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.110795021 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.110807896 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.110861063 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.111943007 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.112023115 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.116327047 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.116399050 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.116935015 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.116942883 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.117194891 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.117211103 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.156441927 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.156510115 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.156579971 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.158423901 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.158452034 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.160542011 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.160593033 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.160633087 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.160656929 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.160671949 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.160698891 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.161106110 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.161170006 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.161176920 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.162158966 CEST49920443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.162174940 CEST4434992065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.162980080 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.163022041 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.163048029 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.163055897 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.163084030 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.163347960 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.163400888 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.163408995 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.163450956 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166035891 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166078091 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166132927 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166141033 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166172028 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166186094 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166479111 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166558027 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166834116 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166889906 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166902065 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.166919947 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.166937113 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.167937994 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.167989969 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.168001890 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.168020964 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.168072939 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.169469118 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.169538975 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.169545889 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.170226097 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.170272112 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.170301914 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.170315027 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.170416117 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.171427011 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.171489000 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.174122095 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.174164057 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.174223900 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.174232006 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.174256086 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.188062906 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.188112020 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.188186884 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.189126968 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.189137936 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.190005064 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.190519094 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.190561056 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.190685034 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.193790913 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.193804026 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.194355011 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.194374084 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.195892096 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.195950985 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.196736097 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.196818113 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.197415113 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.197428942 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.220866919 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.232595921 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:55.232624054 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:55.232789040 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:55.233103991 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:55.233110905 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:55.236886024 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.251144886 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.251173973 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.251214027 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.251247883 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.251266003 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.251393080 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.252471924 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.252490044 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.252528906 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.252537012 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.252577066 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.252592087 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.253479958 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.253499031 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.253532887 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.253540039 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.253587961 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.254400969 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.254422903 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.254481077 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.254488945 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.254647970 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.256609917 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.256628990 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.256665945 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.256675959 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.256717920 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.256726980 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.257121086 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.257177114 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.257184029 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.257857084 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.257875919 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.257905960 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.257915020 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.257942915 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.258928061 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.258981943 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.258986950 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259010077 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259032965 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259049892 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.259073973 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259074926 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.259092093 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.259100914 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259119987 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.259144068 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.259685040 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.259747982 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.260596037 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.260636091 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.260663033 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.260670900 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.260694981 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.260708094 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.260719061 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.260763884 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.261147022 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.261187077 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.261217117 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.261224985 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.261243105 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.261892080 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.261940956 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.261949062 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.262092113 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.263154030 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263174057 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263190985 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263216972 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.263228893 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263266087 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.263274908 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263303995 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.263329029 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.263695955 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.263757944 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.264027119 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.264086962 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.264429092 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.264489889 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.264518976 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.264708996 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.264786959 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.266619921 CEST49917443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.266633034 CEST4434991765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.280108929 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.280139923 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.280205011 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.280669928 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.280680895 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.281311035 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.281383991 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.281450033 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.282085896 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.282109022 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.288496971 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.288527966 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.288675070 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.289177895 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.289196014 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.343527079 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.343596935 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.343646049 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.343663931 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.343708038 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.344136953 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.344197035 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.344225883 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.344232082 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.344269037 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.344325066 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.344994068 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.345046043 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.345091105 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.345097065 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.345129013 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.345151901 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.345155001 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.346015930 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.346070051 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.346105099 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.346112013 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.346143007 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.347893000 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.347934008 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.347959042 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.347966909 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.348010063 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.348484039 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.348531008 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.348547935 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.348556042 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.348582029 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.350409031 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.350449085 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.350466013 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.350476980 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.350516081 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.393569946 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.401515961 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.401535988 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.402945042 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.403007030 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.432182074 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.432401896 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.433115959 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.433139086 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.434273958 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434318066 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434360027 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434386015 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434412956 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434422970 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434443951 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434475899 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434478998 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434531927 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434544086 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434582949 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.434607029 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.434633970 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.435252905 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435303926 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435323954 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.435332060 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435376883 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.435820103 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435867071 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435890913 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.435898066 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.435923100 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.435940027 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.437544107 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.437585115 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.437618971 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.437625885 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.437658072 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.437671900 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.438703060 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.438754082 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.438802958 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.438808918 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.438858986 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.439439058 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.439487934 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.439513922 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.439521074 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.439553022 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.439574003 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.441214085 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.441270113 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.441288948 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.441296101 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.441328049 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.441356897 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.486428022 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.491105080 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.491648912 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.491727114 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.492533922 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.492551088 CEST4434992191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.492590904 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.492611885 CEST49921443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.493161917 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.493216038 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.493345976 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.494549990 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.494563103 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.523891926 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.523941994 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.524007082 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.524049044 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.524064064 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.524127960 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.524651051 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.524708033 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.524749994 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.524755955 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.524786949 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.524804115 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.525607109 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525645971 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525686026 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.525693893 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525737047 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525748014 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.525764942 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525793076 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.525810003 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.525824070 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.525882959 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.527322054 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.527364016 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.527400017 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.527409077 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.527434111 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.527463913 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.528294086 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.528335094 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.528371096 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.528377056 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.528419971 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.528965950 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.529011011 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.529031038 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.529037952 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.529067993 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.529090881 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.531156063 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.531199932 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.531232119 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.531243086 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.531286955 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.531306028 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.614459991 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.614516020 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.614546061 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.614573002 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.614584923 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.614612103 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.614938021 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.614979029 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615009069 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615015984 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615057945 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615057945 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615539074 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615582943 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615605116 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615611076 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615639925 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615649939 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615669966 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615722895 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.615767002 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.615937948 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.616173983 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.641765118 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.641891003 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.642142057 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.724338055 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.724879026 CEST49922443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.724900961 CEST4434992291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.725403070 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.725450993 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.725507975 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.725687981 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.725939035 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.726118088 CEST49923443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.726140022 CEST4434992391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.726447105 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.726485014 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.726689100 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.727030039 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.727047920 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.727216959 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.727236986 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.747602940 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.747924089 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.747988939 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.753113985 CEST49924443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.753158092 CEST4434992491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.753623962 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.753685951 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.753762960 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.754388094 CEST49915443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.754414082 CEST4434991565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.755445957 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.755479097 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.764679909 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.764708042 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.764789104 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.765008926 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.765023947 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.805591106 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.805764914 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.805922031 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.812318087 CEST49925443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.812340021 CEST4434992591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.812959909 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.812989950 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.813935041 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.814369917 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:55.814380884 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:55.909825087 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.926630974 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.938963890 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.938977003 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.939124107 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.939146996 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.939443111 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.939533949 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.939804077 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.939862013 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.944979906 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.945044994 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.945218086 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.945281982 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:55.971061945 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:55.987399101 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:55.987442017 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.006139040 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.012042046 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.013679028 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.019701958 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.027630091 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.027956963 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.028048992 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.049823999 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.065244913 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.066804886 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.149100065 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.149116039 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.149619102 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.149640083 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.150204897 CEST49926443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.150234938 CEST4434992691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.150391102 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.150480986 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.150942087 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.150979996 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.151071072 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.151422977 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.151436090 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.151446104 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.151479006 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.151643991 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.151669979 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.152393103 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.152473927 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.152662039 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.152683973 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.153012037 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.153029919 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.153038025 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.153080940 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.153081894 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.153306007 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.153331041 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.153374910 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.154000044 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.154071093 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.154484034 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.154589891 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.154798985 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.154814959 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.154995918 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.155006886 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.155215025 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.155222893 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.155282974 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.155296087 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.201637030 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.201637030 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.201658010 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.201658010 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.242253065 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.242563963 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.242593050 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.243778944 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.244771957 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.244945049 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.245018005 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.285084009 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.285096884 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.364557028 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.364640951 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.364836931 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.366045952 CEST49930443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:56.366065025 CEST4434993065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:56.465516090 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.465539932 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.465586901 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.465600014 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.465650082 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.465650082 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.465725899 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.466835976 CEST49929443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.466847897 CEST4434992965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.469259024 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.469304085 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.469527960 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.469773054 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.469789028 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.484473944 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.484522104 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.484545946 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.484561920 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.484581947 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.484605074 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.484635115 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.484668016 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.484719038 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.484736919 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.485919952 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.486299992 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.486449957 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.486457109 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.486473083 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.490194082 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.490386009 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.490403891 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.491925001 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.491983891 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.492264032 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.492325068 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.492383003 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.509315014 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.509629011 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.509660006 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.510572910 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.510637045 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.511008978 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.511065006 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.511255026 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.511271000 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.527116060 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.527363062 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.527378082 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.528846025 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.528906107 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.529259920 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.529340982 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.529385090 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.529392958 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.532511950 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.532665968 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.532680988 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.550815105 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.569307089 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.569329023 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.569391012 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.569407940 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.569437027 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.569454908 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.575082064 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.575100899 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.575161934 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.575167894 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.575227022 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.576328039 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.576695919 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.576718092 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.577712059 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.577763081 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.578936100 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.578993082 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.579468966 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.579476118 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.581450939 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.581528902 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.618546009 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.621246099 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.622544050 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.622626066 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.622822046 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.630203962 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.659308910 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.659336090 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.659390926 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.659404993 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.659420013 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.659442902 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.659450054 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.659502029 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.664912939 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.665123940 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707264900 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707279921 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707304955 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707329988 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707339048 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707346916 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707360029 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707365990 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707371950 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707396984 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707405090 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707549095 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707556009 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707580090 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707603931 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.707607031 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.707640886 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.709320068 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.709377050 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.709913015 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.709944963 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.709964037 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.709981918 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710011959 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710014105 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710031986 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710050106 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710072994 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710078001 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710083961 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710388899 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710737944 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710757971 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710793018 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710803032 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710829020 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.710840940 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.710886002 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.712009907 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.712075949 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.712177038 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.712232113 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.716767073 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.716798067 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.716839075 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.716844082 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.716912985 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.719966888 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.719985008 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.720057011 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.720068932 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.752536058 CEST49928443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.752579927 CEST4434992865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.753067017 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.753108025 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.753166914 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.754024982 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.754040003 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.756119013 CEST49931443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.756129980 CEST4434993165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.761842966 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.801049948 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.801104069 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.801152945 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.801162004 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.801196098 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.802280903 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.802314997 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.802339077 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.802342892 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.802383900 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.807177067 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.807270050 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.807499886 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.807554007 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.808949947 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.808969975 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.809036016 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.809065104 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.809108973 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.813883066 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.813899994 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.813978910 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.813992023 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.814049959 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.814076900 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.814135075 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.814228058 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.814287901 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.815013885 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.815083981 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.815093994 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.815920115 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.815968990 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.815989971 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.815995932 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.816028118 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.816061020 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.818744898 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.818808079 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.819691896 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.819710016 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.819782972 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.819797993 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.849716902 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.849769115 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.849853039 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.853239059 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.853254080 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.860272884 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.865756989 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.865907907 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.865959883 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.871221066 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.877186060 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.877197981 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.878158092 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.878218889 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.878283024 CEST49934443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.878308058 CEST4434993491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.879030943 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.879067898 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.879187107 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.884738922 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.884754896 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.885854959 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.885952950 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.886152983 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.886171103 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:56.889731884 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.889785051 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.890388966 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.890446901 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.890866995 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.890896082 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.890930891 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.890940905 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.890954971 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.890974045 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.891680002 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.891729116 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.892817020 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.892847061 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.892870903 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.892874956 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.892916918 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.896799088 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.896855116 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.897135019 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.897183895 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.897578955 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.897638083 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.897973061 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.898026943 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.898475885 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.898494005 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.898546934 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.898567915 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.898606062 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.899121046 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899187088 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.899202108 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899255037 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.899462938 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899517059 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.899524927 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899791002 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899838924 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.899847031 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.899883986 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.903898954 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.903970003 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.904053926 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.904068947 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.904125929 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.904138088 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.904177904 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.904414892 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.904476881 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.904587030 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.904640913 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.905412912 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.905471087 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.905730009 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.905781984 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.905930042 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.905944109 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.906014919 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.906025887 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.906064034 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.906411886 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.906462908 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.907126904 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.907143116 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.907191038 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.907202959 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.907227039 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.907926083 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.909070969 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.909102917 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.909137964 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.909143925 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.909178019 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.913204908 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.913224936 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.913269997 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.913280964 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.913311005 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.941147089 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:56.954284906 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.978517056 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.978585005 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.978790998 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.978848934 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.979123116 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.979204893 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.979635954 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.979700089 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.979950905 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.980010986 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.988912106 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.988986015 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.989607096 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.989635944 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.989664078 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.989672899 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.989710093 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.989732027 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.992291927 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.992310047 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.992353916 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.992369890 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.992398977 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.992417097 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.992450953 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.992496967 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.992886066 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.992943048 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.993577003 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.993592978 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.993654966 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.993664026 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.993685007 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.994523048 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.994551897 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.994596958 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.994604111 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.994673014 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.994673014 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.994740963 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.994810104 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.995697975 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.995716095 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.995745897 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.995759010 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.995769024 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.995812893 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.996417046 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.996449947 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.996468067 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.996471882 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.996483088 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.996505976 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.996526003 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.997119904 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.997148037 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.997180939 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.997184992 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.997206926 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.999361992 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.999412060 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.999417067 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.999455929 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:56.999960899 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:56.999975920 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000032902 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.000044107 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000763893 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000791073 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000827074 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000838995 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.000849009 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.000875950 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.001207113 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.001220942 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.001257896 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.001267910 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.001302004 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.001358986 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.001462936 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.001471996 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.001568079 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.034660101 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.034706116 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.034785032 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.035434008 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.035451889 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.054234028 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.054775000 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.054842949 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.066751003 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.066858053 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.067452908 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.067483902 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.067526102 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.067531109 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.067549944 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.068919897 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.068974018 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.068979979 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.069029093 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.069259882 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.069312096 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.069552898 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.069611073 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.069916964 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.069969893 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.070416927 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.070482016 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.070595026 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.070647001 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.071228027 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.071283102 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.071286917 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.071352959 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.071412086 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.074465990 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.074495077 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.074559927 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.074609041 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.074626923 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.074667931 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.074690104 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.074748039 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.075334072 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075361013 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075398922 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075407028 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.075414896 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075433016 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.075443983 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.075494051 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075536013 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.075545073 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075968981 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.075989962 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.076020956 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.076030016 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.076061964 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.076562881 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.076576948 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.076617002 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.076623917 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.076649904 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.076668978 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.080573082 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.080611944 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.080698967 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.080708981 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.080756903 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.081867933 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.081942081 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.081944942 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.081959009 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.081990957 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.082010031 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.085351944 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.087661028 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.087688923 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.087719917 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.087730885 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.087765932 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.088346004 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.088382006 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.088407993 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.088416100 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.088448048 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.088464975 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.103549957 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.107043028 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.107224941 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.107310057 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.107786894 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.107805014 CEST4434993591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.107815981 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.107858896 CEST49935443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.108340979 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.108396053 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.108474016 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.108973980 CEST49933443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.108994961 CEST4434993365.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.109648943 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.109709024 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.128067970 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.129750013 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.129813910 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.163553953 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.163587093 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.163634062 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.163635015 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.163659096 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.163687944 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.165745974 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.165776968 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.165812969 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.165822029 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.165848970 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.166450977 CEST49936443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.166476011 CEST4434993691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.167726994 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.167771101 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.168060064 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168124914 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168129921 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.168140888 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168153048 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168163061 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168198109 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168234110 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168309927 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168339014 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168363094 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168370008 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.168392897 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168405056 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.168760061 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.168780088 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.170643091 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.170667887 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.170697927 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.170707941 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.170748949 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.170763016 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.171370029 CEST49937443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.171394110 CEST4434993791.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.172168016 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.172218084 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.172244072 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.172246933 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.172255993 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.172269106 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.172313929 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.172342062 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.172719002 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.172738075 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.175888062 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.175904036 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.176248074 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.176266909 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.176300049 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.176314116 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.176352978 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.176837921 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.176855087 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.176923037 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.176934004 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.185024023 CEST49938443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.185039997 CEST4434993865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.185493946 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.222060919 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.222558975 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.222573042 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.222645998 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.249870062 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.249887943 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.250274897 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.253314972 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.253334045 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.253390074 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.253411055 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.253436089 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.253458977 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.254260063 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254288912 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254329920 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.254338980 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254370928 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.254893064 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254915953 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254942894 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.254951954 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.254982948 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.255819082 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.255888939 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256050110 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256064892 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256110907 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.256122112 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256753922 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256776094 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256814003 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.256820917 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.256860018 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.257464886 CEST49939443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.257488966 CEST4434993991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.259850979 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.259886026 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.259918928 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.259929895 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.259963989 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.259979963 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.261010885 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.261029005 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.261069059 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.261084080 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.261091948 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.261136055 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.261162043 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.265116930 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.265150070 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.265214920 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.267033100 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.267054081 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.267079115 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.267103910 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.267112017 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.267153978 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.267199039 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.269011021 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.269047976 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.269193888 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.270663977 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.271608114 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.271619081 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.272224903 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.272243023 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.272705078 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.319402933 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.340909958 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.340928078 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.340997934 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.341027021 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.341079950 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.341197014 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.341259003 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.341730118 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.341746092 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.341792107 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.341800928 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.341830015 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.341840029 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.342571020 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.342586040 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.342643023 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.342652082 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.342703104 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.343199015 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.343214035 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.343280077 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.343288898 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.343333006 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.346596956 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.346645117 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.346699953 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.346708059 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.346755981 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.348009109 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.348022938 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.348059893 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.348069906 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.348104954 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.353888988 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.353904009 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.353985071 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.353995085 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.354777098 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.354790926 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.354830980 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.354840040 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.354877949 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.383239031 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.429770947 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.429791927 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.429860115 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.429888010 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.429959059 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.430532932 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.430547953 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.430602074 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.430609941 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.430648088 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.431238890 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.431253910 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.431322098 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.431329966 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.431369066 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.431930065 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.431945086 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.432007074 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.432015896 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.432068110 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.435144901 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.435177088 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.435226917 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.435234070 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.435271978 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.436314106 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.436347961 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.436395884 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.436403990 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.436425924 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.436444998 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.437093973 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.437108994 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.437180996 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.437189102 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.437232018 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.437242031 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.443037987 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.443053961 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.443121910 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.443155050 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.443200111 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.443264961 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.443308115 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.484163046 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.492494106 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.492522001 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.492898941 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.493501902 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.493567944 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.494255066 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.513281107 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.513528109 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.513581038 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.514054060 CEST49940443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.514075994 CEST4434994091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.514688969 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.514720917 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.514967918 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.515269995 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.515281916 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.518428087 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518449068 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518511057 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.518543005 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518564939 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.518651009 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.518914938 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518945932 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518970013 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.518970013 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.518989086 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.519011974 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.519030094 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.519543886 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.519578934 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.519614935 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.519623041 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.519654989 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.519668102 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.520270109 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.520284891 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.520351887 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.520361900 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.520410061 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.522291899 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.524316072 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.524332047 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.524405003 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.524413109 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.524456024 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.525314093 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.525329113 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.525401115 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.525408983 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.525455952 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.530869961 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.530895948 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.530992985 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.531241894 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531259060 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531317949 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.531333923 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531380892 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.531502962 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.531514883 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531864882 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531882048 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531925917 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.531934023 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.531985044 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.532727957 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.532758951 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.532982111 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.533745050 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.533759117 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.535410881 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.547414064 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.589874983 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.593091011 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.604274035 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.604295015 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.604515076 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.604528904 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.604743004 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.605658054 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.608891010 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.608911991 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.608974934 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.608988047 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.609033108 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.609669924 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.609688997 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.609755993 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.609765053 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.609803915 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.610459089 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610481024 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610541105 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.610551119 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610594034 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.610735893 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610749960 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610805035 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.610814095 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.610863924 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.613140106 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.613154888 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.613224983 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.613234043 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.613276958 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.614226103 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.614240885 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.614299059 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.614306927 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.614347935 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.619996071 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620011091 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620068073 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.620100021 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620141983 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.620672941 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620687962 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620752096 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.620762110 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.620801926 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.659193993 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.659199953 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.659813881 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.659976959 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.660115957 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.660259008 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.660360098 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.661683083 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.661737919 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.701798916 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.701829910 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.701889992 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.701913118 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.701941013 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.701958895 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.702274084 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.702316046 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.702383041 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.702409983 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.702440977 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.702470064 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.702476978 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.702497005 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.702523947 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.703152895 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.703166962 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.704246998 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704308033 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704360962 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704370022 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704410076 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704442978 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704493046 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704499960 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704528093 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704543114 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704566956 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704680920 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704720974 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704739094 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704746008 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.704777956 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.704802036 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.705585003 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.705629110 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.705662012 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.705670118 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.705699921 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.705724955 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.707403898 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.707423925 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.708594084 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.708636999 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.708667994 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.708674908 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.708719969 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.708733082 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.709240913 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.709280968 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.709314108 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.709321022 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.709347963 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.709377050 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.748147011 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.748672009 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.748687029 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.749031067 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.749846935 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.749905109 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.750262022 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.762797117 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.762959957 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.763276100 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.764090061 CEST49941443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.764103889 CEST4434994165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.764893055 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.764939070 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.765013933 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.772945881 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.772964954 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.790641069 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.790693998 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.790729046 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.790750027 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.790780067 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.790796995 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.791409969 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.791429996 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.791491032 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.791501999 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.791520119 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.791547060 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.791564941 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.791970968 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792015076 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792049885 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.792058945 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792072058 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.792112112 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.792864084 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792903900 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792951107 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.792958975 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.792985916 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.793006897 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.793540001 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.793581009 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.793621063 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.793627977 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.793670893 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.793694019 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.794224977 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.794265985 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.794297934 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.794305086 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.794337034 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.794357061 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.797523975 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.797580004 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.797605991 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.797614098 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.797652006 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.797693014 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.798077106 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.798116922 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.798149109 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.798156023 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.798208952 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.806058884 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.841769934 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.841809988 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.842006922 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.842871904 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.842895985 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.860605001 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.860636950 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.860899925 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.861614943 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:57.861628056 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:57.873497009 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.873784065 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.873809099 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.874579906 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.874751091 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.874833107 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.874850035 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.875113964 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.875260115 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.875261068 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.875729084 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.875782967 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.876684904 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.876748085 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.877048969 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.879131079 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879185915 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879215002 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.879230976 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879261971 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.879272938 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.879650116 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879689932 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879725933 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.879734993 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.879765034 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.879786968 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880403996 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880449057 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880490065 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880497932 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880532980 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880543947 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880770922 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880810022 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880831957 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880840063 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.880866051 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.880884886 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.881380081 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.881432056 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.881458998 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.881465912 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.881496906 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.881515026 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.882025003 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.882062912 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.882097960 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.882105112 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.882145882 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.882157087 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.884854078 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.885124922 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.885147095 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.885626078 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.885919094 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.885997057 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.886125088 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.886276007 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886322021 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886337042 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.886359930 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886401892 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.886415958 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.886846066 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886885881 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886919022 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.886926889 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.886955976 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.886972904 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.919398069 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.919408083 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.922765017 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.922770023 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.922795057 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.927407026 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.968089104 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968142986 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968184948 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.968203068 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968231916 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.968276024 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.968621969 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968661070 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968689919 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.968698025 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.968719006 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.968735933 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969153881 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969193935 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969218969 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969225883 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969253063 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969291925 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969681978 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969723940 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969746113 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969753027 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.969778061 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.969801903 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.970268965 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.970303059 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.970308065 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.970335007 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.970341921 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.970377922 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.970393896 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.970917940 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.970976114 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.970989943 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.970999002 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.971033096 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.971050978 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975315094 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975354910 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975380898 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975394964 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975423098 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975455046 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975680113 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975722075 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975759983 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975778103 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:57.975797892 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.975843906 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:57.980827093 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.981591940 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.981605053 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.982623100 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.982691050 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.983505011 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.983566046 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:57.983787060 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:57.983794928 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.018810034 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.018882990 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.018945932 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.021660089 CEST49947443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.021676064 CEST4434994765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.023215055 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.023654938 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.023679972 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.024586916 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.026562929 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.026725054 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.027407885 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.033775091 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.033848047 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.034631968 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.036216021 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.036273003 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.041194916 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.041255951 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.056857109 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.056885958 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.056958914 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.056984901 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057007074 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.057028055 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.057233095 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057290077 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057291031 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.057307005 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057363987 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.057373047 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057389975 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.057436943 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.058418989 CEST49932443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.058434963 CEST4434993265.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.059448957 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.059483051 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.059572935 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.063800097 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.063817024 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.075412035 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.120573044 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.120662928 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.121426105 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.121434927 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.121499062 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.121515036 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.121552944 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.123055935 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.123122931 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.125912905 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.125983000 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.125993013 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.130872011 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.130954981 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.130965948 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162755966 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162779093 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162786007 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162816048 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162818909 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.162831068 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162853956 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.162880898 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.162905931 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.187877893 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.207875013 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.207885027 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.207905054 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.207940102 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.207952023 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.207987070 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.208002090 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.208014965 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.208043098 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.208429098 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.208498001 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.208504915 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.209790945 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.209849119 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.209856987 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.209897995 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.210256100 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.210872889 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.211019039 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.212400913 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.212420940 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.212480068 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.212488890 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.212531090 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.214951992 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.214993954 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.215020895 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.215027094 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.215065002 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.217622995 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.217700005 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.224888086 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.247278929 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.247306108 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.247345924 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.247364044 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.247404099 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.247404099 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.253710032 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.253726959 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.253760099 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.253784895 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.253799915 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.253822088 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.253829002 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.254112005 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.269337893 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.270334005 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.298973083 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.299043894 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.299067974 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.299377918 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.299398899 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.299441099 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.299449921 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.299477100 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.300420046 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.300451994 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.300466061 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.300494909 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.300503969 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.300535917 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.302175999 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302210093 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302232027 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.302243948 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302288055 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.302634954 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302666903 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302699089 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.302712917 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302759886 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.302799940 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.302845955 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.303184032 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.303267002 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.303323984 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.303997993 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.304040909 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.304188013 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.323854923 CEST49946443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.323877096 CEST4434994691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.324327946 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.324357986 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.324433088 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.324709892 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.324732065 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.325025082 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.325046062 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.325212002 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.325222015 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.325568914 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.325711012 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.325728893 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.325767994 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.326227903 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.326236963 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.326267958 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.326812983 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.326894999 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.327287912 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.327352047 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.327857971 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.328047037 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.328116894 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.328124046 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.328170061 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.328169107 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.343799114 CEST49952443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.343813896 CEST4434995265.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.345319033 CEST49944443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.345345974 CEST4434994465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.345943928 CEST49945443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.345969915 CEST4434994565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.371400118 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.371412039 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.463089943 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.494111061 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.553033113 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553143978 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553227901 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553303003 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553366899 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.553390026 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553428888 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.553463936 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.553514004 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.554101944 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.554527998 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.565150976 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.574060917 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.574089050 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.574179888 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.574193001 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.574470997 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.575367928 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.575427055 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.581155062 CEST49948443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.581175089 CEST4434994891.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.584978104 CEST49963443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.585016966 CEST4434996391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.588500023 CEST49949443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.588520050 CEST4434994991.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.588551044 CEST49963443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.588807106 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.588835955 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.589020014 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.592556000 CEST49950443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.592561960 CEST4434995091.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.595603943 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.595884085 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.595932961 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.596394062 CEST49965443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.596431971 CEST4434996591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.596930981 CEST49965443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.600893974 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.600908041 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.601254940 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.604455948 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.604523897 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.608416080 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.608481884 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.612327099 CEST49963443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.612345934 CEST4434996391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.612495899 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.612685919 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.612704039 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.613068104 CEST49951443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.613075972 CEST4434995191.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.613338947 CEST49966443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.613354921 CEST4434996691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.613436937 CEST49966443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.613697052 CEST49965443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.613708019 CEST4434996591.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.614347935 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.614413977 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.614917994 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.614948988 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.615072012 CEST49966443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:58.615081072 CEST4434996691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:58.615179062 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.615235090 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.615248919 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.615323067 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.616455078 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.616512060 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.618473053 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.618544102 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.618916988 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.618926048 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.655395031 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.655400038 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.658989906 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.659043074 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.776657104 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.776988029 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.777004957 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.778070927 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.778160095 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.778568029 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.778629065 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.778831005 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.778837919 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.828598022 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.828697920 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.828777075 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.831002951 CEST49957443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.831022024 CEST4434995765.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.837136030 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.837208033 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.837265968 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.837760925 CEST49959443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.837778091 CEST4434995965.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.889863968 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.889944077 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.890000105 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.890507936 CEST49960443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:58.890527964 CEST4434996065.9.66.42192.168.2.4
                Sep 27, 2024 05:17:58.954111099 CEST49967443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.954144955 CEST4434996765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.954309940 CEST49967443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.954742908 CEST49967443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:58.954755068 CEST4434996765.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.983411074 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:58.983465910 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.002648115 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.002863884 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.002922058 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.012137890 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.012248993 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.012303114 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.014766932 CEST49968443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.014812946 CEST4434996865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.014878988 CEST49968443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.015877008 CEST49968443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.015894890 CEST4434996865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.025202990 CEST49955443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.025227070 CEST4434995565.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.025990963 CEST49969443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.026029110 CEST4434996965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.026114941 CEST49969443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.026777983 CEST49969443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.026791096 CEST4434996965.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.030483007 CEST49954443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.030508041 CEST4434995465.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.101433039 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.101814032 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.101919889 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.107193947 CEST49958443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.107213974 CEST4434995865.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.109096050 CEST49970443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.109116077 CEST4434997065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.109299898 CEST49970443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.109934092 CEST49970443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.109946012 CEST4434997065.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.125550032 CEST49971443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.125580072 CEST4434997165.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.125825882 CEST49971443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.127527952 CEST49971443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.127537012 CEST4434997165.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.174218893 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.178050995 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.178303957 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.178344011 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.178344011 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.178365946 CEST4434995391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.178634882 CEST49953443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.179152012 CEST49972443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.179176092 CEST4434997291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.179301977 CEST49972443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.179905891 CEST49972443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.179918051 CEST4434997291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.181757927 CEST49973443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.181766033 CEST4434997365.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.181828022 CEST49973443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.182054043 CEST49973443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.182066917 CEST4434997365.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.190237045 CEST49974443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.190248013 CEST4434997465.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.190432072 CEST49974443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.190922022 CEST49974443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.190932035 CEST4434997465.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.195710897 CEST49975443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.195744038 CEST4434997565.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.195888042 CEST49975443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.196510077 CEST49975443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.196518898 CEST4434997565.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.201121092 CEST49976443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.201137066 CEST4434997665.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.201390982 CEST49976443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.202807903 CEST49976443192.168.2.465.9.66.42
                Sep 27, 2024 05:17:59.202816963 CEST4434997665.9.66.42192.168.2.4
                Sep 27, 2024 05:17:59.279575109 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.280499935 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.280524015 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.281021118 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.282185078 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.282275915 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.283006907 CEST49962443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.307918072 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.307944059 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.307977915 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.308020115 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.308033943 CEST4434996165.9.66.120192.168.2.4
                Sep 27, 2024 05:17:59.308057070 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.308074951 CEST49961443192.168.2.465.9.66.120
                Sep 27, 2024 05:17:59.317111015 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.319211006 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.319231987 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.319722891 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.321470976 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.321547985 CEST4434996491.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.322244883 CEST49964443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.327404976 CEST4434996291.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.332360983 CEST4434996691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.333336115 CEST49966443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.333374977 CEST4434996691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.334506989 CEST4434996691.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.334567070 CEST49966443192.168.2.491.215.85.79
                Sep 27, 2024 05:17:59.334734917 CEST4434996391.215.85.79192.168.2.4
                Sep 27, 2024 05:17:59.336441040 CEST49966443192.168.2.491.215.85.79
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 27, 2024 05:17:11.149986029 CEST192.168.2.41.1.1.10x2abaStandard query (0)mygovau-service.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:11.150367975 CEST192.168.2.41.1.1.10xb306Standard query (0)mygovau-service.com65IN (0x0001)false
                Sep 27, 2024 05:17:12.526858091 CEST192.168.2.41.1.1.10x8739Standard query (0)mygovau-service.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.527069092 CEST192.168.2.41.1.1.10x30efStandard query (0)mygovau-service.com65IN (0x0001)false
                Sep 27, 2024 05:17:12.527684927 CEST192.168.2.41.1.1.10xbe25Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.527820110 CEST192.168.2.41.1.1.10x81ccStandard query (0)code.jquery.com65IN (0x0001)false
                Sep 27, 2024 05:17:13.684273005 CEST192.168.2.41.1.1.10x4192Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.684468985 CEST192.168.2.41.1.1.10xd1f8Standard query (0)www.google.com65IN (0x0001)false
                Sep 27, 2024 05:17:13.719830036 CEST192.168.2.41.1.1.10x6bf4Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.720573902 CEST192.168.2.41.1.1.10x4568Standard query (0)code.jquery.com65IN (0x0001)false
                Sep 27, 2024 05:17:13.949953079 CEST192.168.2.41.1.1.10xf90cStandard query (0)mygovau-service.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.950591087 CEST192.168.2.41.1.1.10x25b6Standard query (0)mygovau-service.com65IN (0x0001)false
                Sep 27, 2024 05:17:18.148726940 CEST192.168.2.41.1.1.10x52d3Standard query (0)mygovau-service.comA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:18.149136066 CEST192.168.2.41.1.1.10xc72fStandard query (0)mygovau-service.com65IN (0x0001)false
                Sep 27, 2024 05:17:36.292730093 CEST192.168.2.41.1.1.10x3a1aStandard query (0)www.mygovid.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:36.292859077 CEST192.168.2.41.1.1.10xa39fStandard query (0)www.mygovid.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:40.387276888 CEST192.168.2.41.1.1.10xed04Standard query (0)www.digitalidentity.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:40.387507915 CEST192.168.2.41.1.1.10xc245Standard query (0)www.digitalidentity.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:41.398994923 CEST192.168.2.41.1.1.10xb900Standard query (0)www.digitalidentity.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:41.399238110 CEST192.168.2.41.1.1.10xab88Standard query (0)www.digitalidentity.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:43.447997093 CEST192.168.2.41.1.1.10xe663Standard query (0)www.digitalidsystem.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:43.448323965 CEST192.168.2.41.1.1.10xee4Standard query (0)www.digitalidsystem.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:44.475752115 CEST192.168.2.41.1.1.10x8324Standard query (0)www.digitalidsystem.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:44.476088047 CEST192.168.2.41.1.1.10x2700Standard query (0)www.digitalidsystem.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:52.320018053 CEST192.168.2.41.1.1.10x8763Standard query (0)my.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:52.320473909 CEST192.168.2.41.1.1.10x2367Standard query (0)my.gov.au65IN (0x0001)false
                Sep 27, 2024 05:17:55.211477041 CEST192.168.2.41.1.1.10x6dffStandard query (0)my.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:55.212188959 CEST192.168.2.41.1.1.10xa201Standard query (0)my.gov.au65IN (0x0001)false
                Sep 27, 2024 05:18:02.237370014 CEST192.168.2.41.1.1.10xcad9Standard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:02.237610102 CEST192.168.2.41.1.1.10xfdd9Standard query (0)adobedc.demdex.net65IN (0x0001)false
                Sep 27, 2024 05:18:03.229084969 CEST192.168.2.41.1.1.10x2f8bStandard query (0)adobeedge.my.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.229306936 CEST192.168.2.41.1.1.10xd5c9Standard query (0)adobeedge.my.gov.au65IN (0x0001)false
                Sep 27, 2024 05:18:03.247376919 CEST192.168.2.41.1.1.10xc921Standard query (0)adobedc.demdex.netA (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.247510910 CEST192.168.2.41.1.1.10xfb93Standard query (0)adobedc.demdex.net65IN (0x0001)false
                Sep 27, 2024 05:18:16.202766895 CEST192.168.2.41.1.1.10xf92Standard query (0)adobeedge.my.gov.auA (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:16.203114986 CEST192.168.2.41.1.1.10x6f48Standard query (0)adobeedge.my.gov.au65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 27, 2024 05:17:11.201128006 CEST1.1.1.1192.168.2.40x2abaNo error (0)mygovau-service.com91.215.85.79A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.668276072 CEST1.1.1.1192.168.2.40xbe25No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.668276072 CEST1.1.1.1192.168.2.40xbe25No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.668276072 CEST1.1.1.1192.168.2.40xbe25No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.668276072 CEST1.1.1.1192.168.2.40xbe25No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:12.712430954 CEST1.1.1.1192.168.2.40x8739No error (0)mygovau-service.com91.215.85.79A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.690870047 CEST1.1.1.1192.168.2.40xd1f8No error (0)www.google.com65IN (0x0001)false
                Sep 27, 2024 05:17:13.690893888 CEST1.1.1.1192.168.2.40x4192No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.726536036 CEST1.1.1.1192.168.2.40x6bf4No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.726536036 CEST1.1.1.1192.168.2.40x6bf4No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.726536036 CEST1.1.1.1192.168.2.40x6bf4No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:13.726536036 CEST1.1.1.1192.168.2.40x6bf4No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:14.020633936 CEST1.1.1.1192.168.2.40xf90cNo error (0)mygovau-service.com91.215.85.79A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:18.254890919 CEST1.1.1.1192.168.2.40x52d3No error (0)mygovau-service.com91.215.85.79A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:21.877191067 CEST1.1.1.1192.168.2.40x538eNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:21.877191067 CEST1.1.1.1192.168.2.40x538eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:21.877191067 CEST1.1.1.1192.168.2.40x538eNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:24.009344101 CEST1.1.1.1192.168.2.40xd70dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:24.009344101 CEST1.1.1.1192.168.2.40xd70dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:36.575268030 CEST1.1.1.1192.168.2.40x3a1aNo error (0)www.mygovid.gov.auwww.mygovid.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:36.683615923 CEST1.1.1.1192.168.2.40xd80bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:36.683615923 CEST1.1.1.1192.168.2.40xd80bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:37.121678114 CEST1.1.1.1192.168.2.40xa39fNo error (0)www.mygovid.gov.auwww.mygovid.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:41.950700045 CEST1.1.1.1192.168.2.40xed04No error (0)www.digitalidentity.gov.au54.252.75.26A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:41.950700045 CEST1.1.1.1192.168.2.40xed04No error (0)www.digitalidentity.gov.au13.236.242.190A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:41.950700045 CEST1.1.1.1192.168.2.40xed04No error (0)www.digitalidentity.gov.au54.206.239.18A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:43.017796040 CEST1.1.1.1192.168.2.40xb900No error (0)www.digitalidentity.gov.au54.206.239.18A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:43.017796040 CEST1.1.1.1192.168.2.40xb900No error (0)www.digitalidentity.gov.au54.252.75.26A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:43.017796040 CEST1.1.1.1192.168.2.40xb900No error (0)www.digitalidentity.gov.au13.236.242.190A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:44.900485992 CEST1.1.1.1192.168.2.40xee4No error (0)www.digitalidsystem.gov.auwww.digitalidsystem.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:45.008920908 CEST1.1.1.1192.168.2.40xe663No error (0)www.digitalidsystem.gov.auwww.digitalidsystem.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:46.079257965 CEST1.1.1.1192.168.2.40x2700No error (0)www.digitalidsystem.gov.auwww.digitalidsystem.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:46.088016987 CEST1.1.1.1192.168.2.40x8324No error (0)www.digitalidsystem.gov.auwww.digitalidsystem.gov.au.edgekey.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:17:52.330333948 CEST1.1.1.1192.168.2.40x8763No error (0)my.gov.au65.9.66.120A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:52.330333948 CEST1.1.1.1192.168.2.40x8763No error (0)my.gov.au65.9.66.14A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:52.330333948 CEST1.1.1.1192.168.2.40x8763No error (0)my.gov.au65.9.66.97A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:52.330333948 CEST1.1.1.1192.168.2.40x8763No error (0)my.gov.au65.9.66.42A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:55.231431007 CEST1.1.1.1192.168.2.40x6dffNo error (0)my.gov.au65.9.66.42A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:55.231431007 CEST1.1.1.1192.168.2.40x6dffNo error (0)my.gov.au65.9.66.120A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:55.231431007 CEST1.1.1.1192.168.2.40x6dffNo error (0)my.gov.au65.9.66.97A (IP address)IN (0x0001)false
                Sep 27, 2024 05:17:55.231431007 CEST1.1.1.1192.168.2.40x6dffNo error (0)my.gov.au65.9.66.14A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:02.244545937 CEST1.1.1.1192.168.2.40xcad9No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:02.244545937 CEST1.1.1.1192.168.2.40xcad9No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:02.244545937 CEST1.1.1.1192.168.2.40xcad9No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:02.244545937 CEST1.1.1.1192.168.2.40xcad9No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:02.246221066 CEST1.1.1.1192.168.2.40xfdd9No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:03.239821911 CEST1.1.1.1192.168.2.40x2f8bNo error (0)adobeedge.my.gov.aumy.gov.au.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:03.239821911 CEST1.1.1.1192.168.2.40x2f8bNo error (0)my.gov.au.data.adobedc.net63.140.56.187A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.239821911 CEST1.1.1.1192.168.2.40x2f8bNo error (0)my.gov.au.data.adobedc.net63.140.56.170A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.239821911 CEST1.1.1.1192.168.2.40x2f8bNo error (0)my.gov.au.data.adobedc.net63.140.56.177A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.248012066 CEST1.1.1.1192.168.2.40xd5c9No error (0)adobeedge.my.gov.aumy.gov.au.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:03.255362034 CEST1.1.1.1192.168.2.40xfb93No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:03.255604029 CEST1.1.1.1192.168.2.40xc921No error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:03.255604029 CEST1.1.1.1192.168.2.40xc921No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.255604029 CEST1.1.1.1192.168.2.40xc921No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:03.255604029 CEST1.1.1.1192.168.2.40xc921No error (0)demdex.net.ssl.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:04.429088116 CEST1.1.1.1192.168.2.40xf054No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:04.429088116 CEST1.1.1.1192.168.2.40xf054No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:16.214210987 CEST1.1.1.1192.168.2.40x6f48No error (0)adobeedge.my.gov.aumy.gov.au.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:16.372673035 CEST1.1.1.1192.168.2.40xf92No error (0)adobeedge.my.gov.aumy.gov.au.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:16.372673035 CEST1.1.1.1192.168.2.40xf92No error (0)my.gov.au.data.adobedc.net63.140.56.170A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:16.372673035 CEST1.1.1.1192.168.2.40xf92No error (0)my.gov.au.data.adobedc.net63.140.56.177A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:16.372673035 CEST1.1.1.1192.168.2.40xf92No error (0)my.gov.au.data.adobedc.net63.140.56.187A (IP address)IN (0x0001)false
                Sep 27, 2024 05:18:22.795361996 CEST1.1.1.1192.168.2.40xbc27No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Sep 27, 2024 05:18:22.795361996 CEST1.1.1.1192.168.2.40xbc27No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973691.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:11.208466053 CEST434OUTGET / HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Sep 27, 2024 05:17:12.459669113 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                set-cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7; path=/
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:12 GMT
                Data Raw: 39 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 59 ed 73 db b6 19 ff ee bb fd 0f 18 b3 6b 9c 5b 28 da 72 eb 34 09 a9 dc ba 74 89 7b c9 92 ab db 75 df 7c 20 09 89 b0 49 80 01 40 c9 6a 97 ff 7d 0f de 28 88 92 65 3a d7 ee e6 3b 4b 14 5e 7e cf 83 e7 fd 01 d3 4a 35 35 aa 31 5b 64 11 61 d1 ec 4f 47 08 fe d2 8a e0 d2 3d 9b df 0d 51 18 15 15 16 92 a8 2c ea d4 3c fe 36 42 c9 ce 8a 4a a9 36 26 9f 3a ba cc a2 db b8 c3 71 c1 9b 16 2b 9a d7 24 42 05 67 8a 30 d8 4e 49 46 ca 05 8c ec 02 30 dc 90 2c c2 6d 5b 93 b8 e1 39 85 af 15 c9 63 18 88 0b dc e2 6d 9c 35 91 03 0c 45 55 4d 02 ae 34 ef 97 74 c1 10 65 68 45 55 85 9a f5 1b be 44 b1 fd b6 67 35 e7 4b 86 3b 53 73 62 cb 4e 49 64 21 68 ab 28 67 c1 29 06 a4 83 f5 4b 4a 56 2d 17 2a 58 bc a2 a5 aa b2 92 2c 69 01 27 d2 3f 9e 02 4f 54 51 5c c7 b2 c0 35 c9 4e 07 78 7f 8e 63 d4 56 9c 11 c4 ba 26 27 02 cd b9 68 b0 42 25 51 a4 d0 ac 3c 45 aa 13 8c b2 05 a2 0a f1 f9 1c c5 71 70 f2 90 7f bb 33 ee 77 06 7c 29 52 13 43 25 63 7c c0 40 4d d9 0d 12 a4 06 7d 81 e6 22 a4 d6 2d a8 86 36 [TRUNCATED]
                Data Ascii: 989Ysk[(r4t{u| I@j}(e:;K^~J551[daOG=Q,<6BJ6&:q+$Bg0NIF0,m[9cm5EUM4tehEUDg5K;SsbNId!h(g)KJV-*X,i'?OTQ\5NxcV&'hB%Q<Eqp3w|)RC%c|@M}"-6xA-"$DflJy%zSu,Do9RXrw<k/d)'5-07^g<_s37~+/K*3md)&",dWLy.vO*FsgdxgCuocDK,P'jBz_n6F?uz|z?+-L-r8"O%\X!llr2QNA:d?.}x}o|yO.%tAD0f<U5^b{}JeM@H+0!UK!y2^_Z%*j,!dNAUWW1"-L3OxIez]mm- K
                Sep 27, 2024 05:17:12.459687948 CEST1236INData Raw: d3 90 f0 04 29 75 84 76 09 46 71 b4 e2 e2 06 52 9e 10 10 ad eb f5 24 4d da 3b 30 d3 04 24 b3 67 6e df f8 70 2c 4d 02 69 6f 7c 26 65 b8 97 75 47 6f a8 8a e5 0d 6d 63 1d 62 23 84 05 c5 71 8d 73 1d d9 2f 61 18 bd 83 61 30 a2 cd 76 23 38 48 f7 56 59
                Data Ascii: )uvFqR$M;0$gnp,Mio|&euGomcb#qs/aa0v#8HVY+c#s7rM8<h\`V|bl_VdB!_F]x6!|*9i_*d^xb th!v%;d [-'Kz)xHTq!TN]Bn6PJPcR
                Sep 27, 2024 05:17:12.459701061 CEST377INData Raw: ed 31 d0 05 5c e7 c1 3b 9c f5 b8 f2 5f ab 40 ff 85 ec 07 7e 65 5b 30 7b c1 7a b0 f1 b4 28 fb 3f 43 6c 73 8b 14 5b 40 b8 6d b8 57 51 43 c4 4d 22 84 ac aa 4b c8 da 5e 5c c4 bf c2 0b a2 2f c0 d3 f8 bf 54 f0 36 09 b2 64 5f d2 f9 8b 8d d5 6a 35 71 c2
                Data Ascii: 1\;_@~e[0{z(?Cls[@mWQCM"K^\/T6d_j5qoo: (`:ng3sen8sstZW7BQ2/(}Oj|_7Z5_]%XG"XvwL?:>3wOyU'\
                Sep 27, 2024 05:17:12.459717035 CEST377INData Raw: ed 31 d0 05 5c e7 c1 3b 9c f5 b8 f2 5f ab 40 ff 85 ec 07 7e 65 5b 30 7b c1 7a b0 f1 b4 28 fb 3f 43 6c 73 8b 14 5b 40 b8 6d b8 57 51 43 c4 4d 22 84 ac aa 4b c8 da 5e 5c c4 bf c2 0b a2 2f c0 d3 f8 bf 54 f0 36 09 b2 64 5f d2 f9 8b 8d d5 6a 35 71 c2
                Data Ascii: 1\;_@~e[0{z(?Cls[@mWQCM"K^\/T6d_j5qoo: (`:ng3sen8sstZW7BQ2/(}Oj|_7Z5_]%XG"XvwL?:>3wOyU'\
                Sep 27, 2024 05:17:12.459752083 CEST459INData Raw: 31 62 66 0d 0a bd 9a 51 6b 83 30 14 85 ff 4a c8 73 db 51 fa d0 97 ac 50 ca 06 7b 1b 4c d8 b3 53 4b 05 a7 62 66 8b ff 7e e7 24 9a 26 ba e2 06 a3 f4 a1 36 84 de 6b 92 7b 93 9c ef aa 23 c0 a3 83 07 dc 99 18 de e5 b1 b2 b2 bb 9f ad 9d 86 d7 e3 2e ef
                Data Ascii: 1bfQk0JsQP{LSKbf~$&6k{#.5jfHGutTW0}6{gT[Ia5?=l"2>iEBoC_79N%%Wjn!v'axqZ(1R/)5dX\{
                Sep 27, 2024 05:17:12.665704012 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                set-cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7; path=/
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:12 GMT
                Data Raw: 39 38 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 59 ed 73 db b6 19 ff ee bb fd 0f 18 b3 6b 9c 5b 28 da 72 eb 34 09 a9 dc ba 74 89 7b c9 92 ab db 75 df 7c 20 09 89 b0 49 80 01 40 c9 6a 97 ff 7d 0f de 28 88 92 65 3a d7 ee e6 3b 4b 14 5e 7e cf 83 e7 fd 01 d3 4a 35 35 aa 31 5b 64 11 61 d1 ec 4f 47 08 fe d2 8a e0 d2 3d 9b df 0d 51 18 15 15 16 92 a8 2c ea d4 3c fe 36 42 c9 ce 8a 4a a9 36 26 9f 3a ba cc a2 db b8 c3 71 c1 9b 16 2b 9a d7 24 42 05 67 8a 30 d8 4e 49 46 ca 05 8c ec 02 30 dc 90 2c c2 6d 5b 93 b8 e1 39 85 af 15 c9 63 18 88 0b dc e2 6d 9c 35 91 03 0c 45 55 4d 02 ae 34 ef 97 74 c1 10 65 68 45 55 85 9a f5 1b be 44 b1 fd b6 67 35 e7 4b 86 3b 53 73 62 cb 4e 49 64 21 68 ab 28 67 c1 29 06 a4 83 f5 4b 4a 56 2d 17 2a 58 bc a2 a5 aa b2 92 2c 69 01 27 d2 3f 9e 02 4f 54 51 5c c7 b2 c0 35 c9 4e 07 78 7f 8e 63 d4 56 9c 11 c4 ba 26 27 02 cd b9 68 b0 42 25 51 a4 d0 ac 3c 45 aa 13 8c b2 05 a2 0a f1 f9 1c c5 71 70 f2 90 7f bb 33 ee 77 06 7c 29 52 13 43 25 63 7c c0 40 4d d9 0d 12 a4 06 7d 81 e6 22 a4 d6 2d a8 86 36 [TRUNCATED]
                Data Ascii: 989Ysk[(r4t{u| I@j}(e:;K^~J551[daOG=Q,<6BJ6&:q+$Bg0NIF0,m[9cm5EUM4tehEUDg5K;SsbNId!h(g)KJV-*X,i'?OTQ\5NxcV&'hB%Q<Eqp3w|)RC%c|@M}"-6xA-"$DflJy%zSu,Do9RXrw<k/d)'5-07^g<_s37~+/K*3md)&",dWLy.vO*FsgdxgCuocDK,P'jBz_n6F?uz|z?+-L-r8"O%\X!llr2QNA:d?.}x}o|yO.%tAD0f<U5^b{}JeM@H+0!UK!y2^_Z%*j,!dNAUWW1"-L3OxIez]mm- K
                Sep 27, 2024 05:17:16.011794090 CEST465OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:16.657258987 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:16 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:16.657291889 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:16.657309055 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:17.134291887 CEST465OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:17.643760920 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:17 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:17.643882036 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:17.643899918 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:25.089304924 CEST541OUTGET /las/mygov-login?execution=e2s1&_eventId=recoverusername HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:25.604320049 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:25 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:25.604373932 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:25.604410887 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:27.631604910 CEST520OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:28.144026041 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:27 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:28.633018970 CEST520OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=recoverusername
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:29.371007919 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:29 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:32.301516056 CEST531OUTGET /las/mygov-login?execution=e2s1&_eventId=close HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:32.998599052 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:32 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:34.428929090 CEST510OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=close
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:34.927329063 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:34 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:34.950933933 CEST510OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=close
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:35.488919020 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:35 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44976891.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:19.072194099 CEST366OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:20.275409937 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:20 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:20.275592089 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:20.275815964 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:20.275862932 CEST224INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`
                Sep 27, 2024 05:17:20.364337921 CEST269INData Raw: a4 bf f3 8f 7f 29 01 34 cf 31 b4 e4 f8 91 8c 65 c8 37 e1 d7 11 84 a4 49 6b 5a fd 4e 2f 8c 00 43 25 dd 9f 1a 84 06 e2 d5 dc e8 de 8e 9e 5f 63 0e 4e 47 cd 3c 27 40 08 94 d7 8f 54 76 37 62 ab 19 4e dd 3e 16 bf 7d 0a b5 5e 72 cd ee 3c 85 72 3f df 89
                Data Ascii: )41e7IkZN/C%_cNG<'@Tv7bN>}^r<r?NO'O0#,zv@{g'77:v.4?2h+C_w-!|,0?ViH=Wh`ncXcKR#qc;q5P;3VC;LdD](
                Sep 27, 2024 05:17:28.640526056 CEST366OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:29.649698019 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:29 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:29.649718046 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:29.649734020 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:29.649763107 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:32.492270947 CEST366OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:33.571899891 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:33 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:33.572033882 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:33.572062969 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:33.572093964 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:34.956352949 CEST366OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:36.174663067 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:35 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44976991.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:19.072354078 CEST366OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:19.991529942 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:19 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:19.991564989 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:19.991580009 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:19.991595030 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:29.374887943 CEST366OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:30.213572025 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:30 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:30.213624001 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:30.213681936 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:31.931668997 CEST366OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:32.709659100 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:32 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:32.709686041 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:32.709702969 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:35.493351936 CEST366OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:36.572247982 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:36 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:36.572298050 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:36.572336912 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44978591.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:28.779110909 CEST539OUTGET /las/mygov-login?execution=e2s1&_eventId=resetpassword HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:29.934416056 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:29 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:29.934431076 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:29.934441090 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:29.934483051 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:31.427582026 CEST518OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:31.918226004 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:31 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:31.918292999 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:31.918324947 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:31.918406010 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:31.925235033 CEST518OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=resetpassword
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:32.425288916 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:32 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:32.425324917 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:32.425357103 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44988291.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:48.401997089 CEST541OUTGET /las/mygov-login?execution=e2s1&_eventId=digitalIdentity HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:49.436197996 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:49 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:49.436559916 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:49.436578035 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#
                Sep 27, 2024 05:17:50.489070892 CEST520OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentity
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:50.993674040 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:50 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:50.993928909 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:50.993961096 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:50.994842052 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7
                Sep 27, 2024 05:17:51.000235081 CEST520OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://mygovau-service.com/las/mygov-login?execution=e2s1&_eventId=digitalIdentity
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:51.505247116 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:51 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:51.505655050 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:51.505666018 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:51.506701946 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.44989791.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:51.032682896 CEST366OUTGET /mygov/content/mgv2/icons/favicon-32x32.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:52.326406956 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:52 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:52.326802969 CEST1236INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC5pm~5
                Sep 27, 2024 05:17:52.326814890 CEST717INData Raw: 62 9a 84 28 d9 a7 74 be b1 b1 5e af 27 1d 33 10 f4 2d 57 7d a7 03 4e 81 36 0b 33 02 bc 40 3b 07 dd c4 e9 3e ff e9 d4 36 71 0e 82 b5 bd 6c 5e 5c 0f ce 76 8e ce 5e 18 17 fd fc ee 5c 32 59 e0 90 75 b7 7d 07 9d 9d 6b db d3 5f 77 f7 4f aa 97 3b fe 79
                Data Ascii: b(t^'3-W}N63@;>6ql^\v^\2Yu}k_wO;y}ENj+~r}MV/>(<FO>ml5,cq<=;w/$A+5ADUq9v/D`Ol03[V>,#Q'Q#


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.44990091.215.85.79802132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Sep 27, 2024 05:17:51.518331051 CEST366OUTGET /mygov/content/mgv2/icons/favicon-16x16.png HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                Sep 27, 2024 05:17:52.613161087 CEST1236INHTTP/1.1 200 OK
                Connection: Keep-Alive
                Keep-Alive: timeout=5, max=100
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 2858
                content-encoding: gzip
                vary: Accept-Encoding
                date: Fri, 27 Sep 2024 03:17:52 GMT
                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5a 5b 8f db 36 16 7e 0f b0 ff 81 ab 2e 9a 04 1b 59 73 69 93 36 91 1c b4 4d 9b 4e 91 6c 82 4e ba dd b7 01 2d d1 36 33 12 a9 88 94 3d 6e 37 ff 7d 3f 92 a2 4c cb 9e 19 4d d0 16 9b a2 63 99 22 cf 39 3c f7 8b d3 a5 ae 4a 52 52 b1 c8 22 26 a2 e9 df ee 11 fc 4b 97 8c 16 dd b3 fd 5e 31 4d 49 be a4 8d 62 3a 8b 5a 3d 8f bf 8a 48 b2 b7 63 a9 75 1d b3 0f 2d 5f 65 d1 55 dc d2 38 97 55 4d 35 9f 95 2c 22 b9 14 9a 09 1c e7 2c 63 c5 02 2b fb 00 04 ad 58 16 d1 ba 2e 59 5c c9 19 c7 c7 9a cd 62 2c c4 39 ad e9 2e 9c 0d 53 03 18 9a eb 92 05 54 19 da cf f9 42 10 2e c8 9a eb 25 a9 36 2f e5 8a c4 ee d3 dd d5 de 2f 19 9e 4c ed 8d 1d 39 05 53 79 c3 6b cd a5 08 6e 31 40 1d ec 5f 71 b6 ae 65 a3 83 cd 6b 5e e8 65 56 b0 15 cf 71 23 f3 e5 11 68 e2 9a d3 32 56 39 2d 59 76 3c 80 f7 f7 38 26 f5 52 0a 46 44 5b cd 58 43 e6 b2 a9 a8 26 05 d3 2c 37 a4 3c 22 ba 6d 04 17 0b c2 35 91 f3 39 89 e3 e0 e6 21 fd ee 64 dc 9f 0c e8 d2 ac 64 16 4b 26 e4 80 80 92 8b 4b d2 b0 12 f2 82 e4 22 a2 37 35 44 c3 2b ba 60 49 [TRUNCATED]
                Data Ascii: Z[6~.Ysi6MNlN-63=n7}?LMc"9<JRR"&K^1MIb:Z=Hcu-_eU8UM5,",c+X.Y\b,9.STB.%6//L9Sykn1@_qek^eVq#h2V9-Yv<8&RFD[XC&,7<"m59!ddK&K"75D+`I-Q7$"(6J:Q'bu*S]nX;9I2~BEhJ=y'GGOI-vK_G_}NYU]M?L-`(O@lt3*.u@J`OA4+[ H,&PHiR\?t1?'''&;:D5yy<,=4DNL&1hdZ/?}Wyuq9W?y:M5R)`BM%[MyMivtE-`Y!W>@G5rBwbI <3Yl9BW/-%Up">.km`!,ZTx\+ZZ%/)GnYOmH \V-Z6yMo]n&iR_3M$fRA{^X]:6.6"4.xs
                Sep 27, 2024 05:17:52.613174915 CEST224INData Raw: 2c 93 57 58 86 12 6d 8f 5b c6 21 dc 3b 61 0d 00 5c 5c 38 30 ce 4d 7d d6 79 fa 68 6a 41 e1 de 15 45 ac ed 56 d3 84 06 60 41 2c 0d 2f 1a ca 7a d6 50 51 c4 0d ce ce e4 3a 9a 7e 2e 66 aa 7e b6 77 5b a3 76 88 84 8d 44 bc 8c e0 00 8d 5e 78 32 11 6a be
                Data Ascii: ,WXm[!;a\\80M}yhjAEV`A,/zPQ:~.f~w[vD^x2jK*rw!n3UHzCR#1cHj5ms+SW 9R]w$@ARY".BB@KdJ7OfAgC
                Sep 27, 2024 05:17:52.615242004 CEST1236INData Raw: e2 98 95 35 80 ee 86 ca 90 70 ff bc ab 6d 7e 35 fc 0c 99 ef 74 c9 da c4 9e f2 87 67 fc 73 4a bb 14 c7 07 94 6a e3 b9 cf 44 42 67 f0 69 70 8b 65 1d 4d 7f c4 df 11 b4 5c 63 f6 3d be 1b de 0f 0d e3 a6 33 f0 67 4e f1 03 15 70 0e 9c 35 dd 52 9a 74 3e
                Data Ascii: 5pm~5tgsJjDBgipeM\c=3gNp5Rt>23Ia@xHWp.FKdg^w!hi`6Hb-76,*$6D2<W k{r2!c9FY7BQRPMcch3YY5o]X2c'
                Sep 27, 2024 05:17:52.615251064 CEST493INData Raw: a1 90 2c 23 51 f4 b0 27 c4 93 d1 bf 0f c6 1a 51 8f eb 23 2b 91 40 03 8c c7 70 1d 98 fe fd f5 60 b6 a8 89 9d 0c 96 d2 b6 f6 33 82 fe 05 79 63 47 5b db 4b 1a e5 72 1b 26 61 8a e2 79 f0 d1 97 7e f7 dc c3 47 cb 1b f3 a7 9f bd dd bb 97 ce 31 78 ec 87
                Data Ascii: ,#Q'Q#+@p`3ycG[Kr&ay~G1x&2s{x+Ht0Tp8:r(75p<wZ0sb%hpo7wAA|:79$pznLh[jc_Ks`)41e7


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449740151.101.66.1374432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC565OUTGET /jquery-3.7.0.js HTTP/1.1
                Host: code.jquery.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: http://mygovau-service.com
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: script
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC612INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 284996
                Server: nginx
                Content-Type: application/javascript; charset=utf-8
                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                ETag: "28feccc0-45944"
                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                Access-Control-Allow-Origin: *
                Cross-Origin-Resource-Policy: cross-origin
                Via: 1.1 varnish, 1.1 varnish
                Accept-Ranges: bytes
                Age: 1360713
                Date: Fri, 27 Sep 2024 03:17:13 GMT
                X-Served-By: cache-lga21943-LGA, cache-ewr-kewr1740023-EWR
                X-Cache: HIT, HIT
                X-Cache-Hits: 34, 0
                X-Timer: S1727407033.199999,VS0,VE1
                Vary: Accept-Encoding
                2024-09-27 03:17:13 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 35 2d 31 31 54 31 38 3a 32 39 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                Data Ascii: /*! * jQuery JavaScript Library v3.7.0 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-05-11T18:29Z */( function( global, factory ) {"us
                2024-09-27 03:17:13 UTC1378INData Raw: 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 66 6c 61 74 20 3d 20 61 72 72 2e 66 6c 61 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 61 79 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 20 61 72 72 61 79 20 29 3b 0a 7d 20 3a 20 66 75 6e 63 74
                Data Ascii: should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var getProto = Object.getPrototypeOf;var slice = arr.slice;var flat = arr.flat ? function( array ) {return arr.flat.call( array );} : funct
                2024-09-27 03:17:13 UTC1378INData Raw: 09 74 79 70 65 3a 20 74 72 75 65 2c 0a 09 09 73 72 63 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 6e 63 65 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 4d 6f 64 75 6c 65 3a 20 74 72 75 65 0a 09 7d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 2c 20 6e 6f 64 65 2c 20 64 6f 63 20 29 20 7b 0a 09 09 64 6f 63 20 3d 20 64 6f 63 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 09 09 76 61 72 20 69 2c 20 76 61 6c 2c 0a 09 09 09 73 63 72 69 70 74 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 0a 09 09 73 63 72 69 70 74 2e 74 65 78 74 20 3d 20 63 6f 64 65 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 20 29 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 70 72 65 73 65 72 76 65 64 53 63 72 69 70 74 41 74
                Data Ascii: type: true,src: true,nonce: true,noModule: true};function DOMEval( code, node, doc ) {doc = doc || document;var i, val,script = doc.createElement( "script" );script.text = code;if ( node ) {for ( i in preservedScriptAt
                2024-09-27 03:17:13 UTC1378INData Raw: 74 68 65 20 67 6c 6f 62 61 6c 0a 2f 2f 20 75 6e 67 75 61 72 64 65 64 20 69 6e 20 61 6e 6f 74 68 65 72 20 70 6c 61 63 65 2c 20 69 74 20 73 65 65 6d 73 20 73 61 66 65 72 20 74 6f 20 64 65 66 69 6e 65 20 67 6c 6f 62 61 6c 20 6f 6e 6c 79 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 75 6c 65 0a 0a 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 22 33 2e 37 2e 30 22 2c 0a 0a 09 72 68 74 6d 6c 53 75 66 66 69 78 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 0a 09 2f 2f 20 44 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 0a 09 6a 51 75 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 0a 09 09 2f 2f 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75
                Data Ascii: the global// unguarded in another place, it seems safer to define global only for this modulevar version = "3.7.0",rhtmlSuffix = /HTML$/i,// Define a local copy of jQueryjQuery = function( selector, context ) {// The jQuery object is actu
                2024-09-27 03:17:13 UTC1378INData Raw: 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 45 78 65 63 75 74 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 65 76 65 72 79 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 73 65 74 2e 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65
                Data Ascii: return ret;},// Execute a callback for every element in the matched set.each: function( callback ) {return jQuery.each( this, callback );},map: function( callback ) {return this.pushStack( jQuery.map( this, function( elem, i ) {re
                2024-09-27 03:17:13 UTC1378INData Raw: 20 53 6b 69 70 20 74 68 65 20 62 6f 6f 6c 65 61 6e 20 61 6e 64 20 74 68 65 20 74 61 72 67 65 74 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 09 09 69 2b 2b 3b 0a 09 7d 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 63 61 73 65 20 77 68 65 6e 20 74 61 72 67 65 74 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 72 20 73 6f 6d 65 74 68 69 6e 67 20 28 70 6f 73 73 69 62 6c 65 20 69 6e 20 64 65 65 70 20 63 6f 70 79 29 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 21 69 73 46 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 20 29 20 29 20 7b 0a 09 09 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 09 7d 0a 0a 09 2f 2f 20 45 78 74 65 6e 64 20 6a 51 75 65 72 79 20 69 74
                Data Ascii: Skip the boolean and the targettarget = arguments[ i ] || {};i++;}// Handle case when target is a string or something (possible in deep copy)if ( typeof target !== "object" && !isFunction( target ) ) {target = {};}// Extend jQuery it
                2024-09-27 03:17:13 UTC1378INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65 78 70 61 6e 64 6f 3a 20 22 6a 51 75 65 72 79 22 20 2b 20 28 20 76 65 72 73 69 6f 6e 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 29 2e 72 65 70 6c 61 63 65 28 20 2f 5c 44 2f 67 2c 20 22 22 20 29 2c 0a 0a 09 2f 2f 20 41 73 73 75 6d 65 20 6a 51 75 65 72 79 20 69 73 20 72 65 61 64 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 72 65 61 64 79 20 6d 6f
                Data Ascii: }}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pageexpando: "jQuery" + ( version + Math.random() ).replace( /\D/g, "" ),// Assume jQuery is ready without the ready mo
                2024-09-27 03:17:13 UTC1378INData Raw: 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61
                Data Ascii: obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}} else {for ( i in obj ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {brea
                2024-09-27 03:17:13 UTC1378INData Raw: 49 2c 0a 09 09 09 64 6f 63 45 6c 65 6d 20 3d 20 65 6c 65 6d 20 26 26 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 0a 09 09 2f 2f 20 41 73 73 75 6d 65 20 48 54 4d 4c 20 77 68 65 6e 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 79 65 74 20 65 78 69 73 74 2c 20 73 75 63 68 20 61 73 20 69 6e 73 69 64 65 0a 09 09 2f 2f 20 64 6f 63 75 6d 65 6e 74 20 66 72 61 67 6d 65 6e 74 73 2e 0a 09 09 72 65 74 75 72 6e 20 21 72 68 74 6d 6c 53 75 66 66 69 78 2e 74 65 73 74 28 20 6e 61 6d 65 73 70 61 63 65 20 7c 7c 20 64 6f 63 45 6c 65 6d 20 26 26 20 64 6f 63 45 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 48 54 4d 4c 22 20 29 3b 0a 09 7d 2c
                Data Ascii: I,docElem = elem && ( elem.ownerDocument || elem ).documentElement;// Assume HTML when documentElement doesn't yet exist, such as inside// document fragments.return !rhtmlSuffix.test( namespace || docElem && docElem.nodeName || "HTML" );},
                2024-09-27 03:17:13 UTC1378INData Raw: 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61 74 74 65 6e 20 61 6e 79 20 6e 65 73 74 65 64 20 61 72 72 61 79 73 0a 09 09 72 65 74 75 72 6e 20 66 6c 61 74 28 20 72 65 74 20 29 3b 0a 09 7d 2c 0a 0a 09
                Data Ascii: }}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Flatten any nested arraysreturn flat( ret );},


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44974391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC569OUTGET //gov_bank/css/mgv2-application.css HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC448INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:13 GMT
                content-type: text/css
                last-modified: Sun, 16 Apr 2023 21:25:52 GMT
                accept-ranges: bytes
                content-length: 127809
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC920INData Raw: 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 61 6c 65 72 74 2d 6c 69 6e 6b 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 2d 61 72 72 6f 77 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 69 6e 6f 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 64 61 6e 67 65 72 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 66 6f 63 75 73 2c 2e 62 75 74 74 6f 6e 2d 6d 6f 64 61 6c 2d 6d 61 69 6e 3a 61 63 74 69 76 65 2c 2e 62 75 74 74 6f 6e 2d 64 69 67 69 74 61 6c 2d 69 64 2d 74
                Data Ascii: .pathway-link-item:focus,.alert-link .alert-link-arrow:focus,.button-main:focus,.button-main:active,.button-minor:focus,.button-minor:active,.button-danger:focus,.button-danger:active,.button-modal-main:focus,.button-modal-main:active,.button-digital-id-t
                2024-09-27 03:17:14 UTC14994INData Raw: 61 6e 73 2d 73 65 72 69 66 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69
                Data Ascii: ans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseli
                2024-09-27 03:17:14 UTC16384INData Raw: 33 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 70 6f 72 6f 2d 66 6f 72 6d 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 23 70 6f 72 6f 2d 66 6f 72 6d 20 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 2e 70 6f 72 6f 2d 66 6f 72 6d 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 6f 72 6f 2d 66 6f 72 6d 20 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 23 6d 6f 64 61 6c 2d 74 69 74 6c 65 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 68 34 2c 2e 70 72 69 76 61 63 79 2d 6e 6f 74 69 63 65 20 68 35 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 34 65
                Data Ascii: 3,.privacy-notice #poro-form #modal-title,#poro-form .privacy-notice #modal-title,.privacy-notice .poro-form #modal-title,.poro-form .privacy-notice #modal-title,.privacy-notice h4,.privacy-notice h5{font-weight:bold;color:#000!important;margin-bottom:.4e
                2024-09-27 03:17:14 UTC16384INData Raw: 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 64 69 67 69 74 61 6c 2d 69 64 2d 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 66 6f 6f 74 65 72 5b 72 6f 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 69 6e 6e 65 72 2c 66 6f 6f 74 65 72 5b 72 6f 6c 65 3d 27 63 6f 6e 74 65 6e 74 69 6e 66 6f 27 5d 20 2e 75 6e 61 75 74 68 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 2e 64 69 67 69 74 61 6c 2d 69 64 2d 69 6e 6e 65 72 2c 2e 75 6e 61 75 74 68 20 2e 70 72 6f 64 75 63 74 2d 64 65 73 63 72 69 70
                Data Ascii: le='contentinfo'] .digital-id-inner{max-width:900px;margin-left:auto;margin-right:auto}@media screen and (min-width:992px){footer[role='contentinfo'] .inner,footer[role='contentinfo'] .unauth .product-description .digital-id-inner,.unauth .product-descrip
                2024-09-27 03:17:14 UTC16384INData Raw: 68 74 3a 32 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 34 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 2e 2e 2f 69 63 6f 6e 73 2f 63 68 65 76 72 6f 6e 2d 6c 65 66 74 2e 73 76 67 22 29 7d 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 66 36 34 39 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 7b
                Data Ascii: ht:2em;background-repeat:no-repeat;background-position:right .4em;background-size:1.125em auto;background-image:url("../icons/chevron-left.svg")}.button-back:hover,.button-back:active{color:#fff;background-color:#0f6493;text-decoration:none}.button-close{
                2024-09-27 03:17:14 UTC16384INData Raw: 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 72 69 67 68 74 20 2e 34 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 2e 36 34 65 6d 20 61 75 74 6f 7d 62 6f 64 79 20 2e 73 65 65 2d 6d 6f 72 65 3a 68 6f 76 65 72 2c 62 6f 64 79 20 2e 73 65 65 2d 6d 6f 72 65 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 62 6f 64 79 20 73 70 61 6e 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 35 31 2c 35 31 2c 35 31 2c 30 2e 37 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 62 6f 64 79 20 73 70 61 6e 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77
                Data Ascii: -repeat;background-position:right .4em;background-size:.64em auto}body .see-more:hover,body .see-more:focus{color:#fff}body span.placeholder-link{color:rgba(51,51,51,0.7);border-bottom:0;cursor:not-allowed}body span.placeholder-link:hover{cursor:not-allow
                2024-09-27 03:17:14 UTC16384INData Raw: 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 2d 6d 73 2d 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 2d 64 69 73 61 62 6c 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 70 61 74 68 77 61 79 2d 6c 69 6e 6b 2d 69 74 65 6d 2d 6c 6f 63 6b 65 64 7b 70 61 64 64 69 6e 67 3a 2e 38 65 6d 20 35 30 70 78 20 2e 38 65 6d 20 2e 38 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63
                Data Ascii: ;position:relative;height:auto;font-size:1rem;word-wrap:break-word;overflow-wrap:break-word;-ms-word-break:break-word}.pathway-link-item-disable span{display:block}.pathway-link-item-locked{padding:.8em 50px .8em .8em;background:0;border:0;display:block;c
                2024-09-27 03:17:14 UTC16384INData Raw: 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 72 61 70 70 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 20 68 31 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 77 72 61 70 70 65 72 2d 69 6e 74 65 67 72 61 74 69 6f 6e 2d 6d 61 70 77 61 70 20 2e 6d 61 69 6e 2d 62 6c 6f 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 6d 61 78 2d 77 69 64 74 68 3a 34 30 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 65 6d 20 33 65 6d 20 31 65 6d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28
                Data Ascii: ration-mapwap{padding:0}.wrapper-integration-mapwap h1:first-of-type{padding-top:1.5rem;margin-top:0}.wrapper-integration-mapwap .main-block{background-color:#eee;max-width:400px;margin-left:auto;margin-right:auto;padding:0 1em 3em 1em}@media screen and (
                2024-09-27 03:17:14 UTC13591INData Raw: 74 6f 70 3a 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d 69 6d 67 23 6d 79 67 6f 76 2d 61 63 63 65 73 73 2d 63 6f 6e 66 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d 3b 68 65 69 67 68 74 3a 31 34 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 29 7b 69 6d 67 23 6d 79 67 6f 76 2d 61 63 63 65 73 73 2d 63 6f 6e 66 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 7d 69 6d 67 23 77 61 72 6e 69 6e 67 7b 64 69 73
                Data Ascii: top:10px;-webkit-transform:rotate(-90deg);transform:rotate(-90deg)}img#mygov-access-conf{display:block;margin-left:auto;margin-right:auto;margin-top:2em;height:140px}@media screen and (min-width:320px){img#mygov-access-conf{margin-top:1em}}img#warning{dis


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC559OUTGET //gov_bank/css/blugov.css HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC447INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:13 GMT
                content-type: text/css
                last-modified: Mon, 17 Apr 2023 08:33:18 GMT
                accept-ranges: bytes
                content-length: 81369
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC921INData Raw: 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69 6f 6e 2e 62 6c 75 67 6f 76 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 2e 31 32 35 72 65 6d 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 35 34 61 37 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 35 34 61 37 65 3b 0a 7d 0a 2e 63 6f 6e 66 69 72 6d 2d 61 63 74 69
                Data Ascii: .confirm-action.blugov { height: 50px; height: 3.125rem; text-decoration: none; background-color: #254a7e; border-radius: 5px; color: #fff; font-size: 16px; font-weight: 500; min-width: 160px; background-color: #254a7e;}.confirm-acti
                2024-09-27 03:17:14 UTC14994INData Raw: 62 75 6e 74 75 22 2c 0a 20 20 20 20 22 43 61 6e 74 61 72 65 6c 6c 22 2c 20 22 46 69 72 61 20 53 61 6e 73 22 2c 20 22 44 72 6f 69 64 20 53 61 6e 73 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 34 70 78 3b 0a 7d 0a 68 74 6d 6c 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 68 74 6d 6c 20 61 2e 61 6e 63 68 6f 72 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 6e 6f
                Data Ascii: buntu", "Cantarell", "Fira Sans", "Droid Sans", "Helvetica Neue", sans-serif; font-weight: 700; font-size: 28px; line-height: 34px;}html a:focus { outline: 0; outline-offset: none;}html a.anchor:focus { outline: 0; outline-offset: no
                2024-09-27 03:17:14 UTC16384INData Raw: 73 65 74 3a 20 32 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 66 6f 72 6d 20 61 2e 61 6e 63 68 6f 72 2c 0a 2e 75 6e 61 75 74 68 20 66 6f 72 6d 20 61 2e 61 6e 63 68 6f 72 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61
                Data Ascii: set: 2px;}.wrapper-mapwap form a,.unauth form a { font-size: 14px;}.wrapper-mapwap form a.form-terms-link,.unauth form a.form-terms-link { font-size: 18px;}.wrapper-mapwap form a.anchor,.unauth form a.anchor { font-size: 14px;}.wrapper-ma
                2024-09-27 03:17:14 UTC16384INData Raw: 72 65 6d 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0a 7d 0a 2e 64 69 67 69 74 61 6c 2d 69 64 2d 6c 6f 67 69 6e 2d 63 61 72 64 2d 77 72 61 70 70 65 72 20 68 32 20 7b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 2e 73 72 2d 6f 6e 6c 79 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 20 2d 31 30 30 30 30 70 78 3b 0a 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 68 31 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 2c 0a 23 69
                Data Ascii: rem; margin-bottom: 0; margin-right: 0;}.digital-id-login-card-wrapper h2 { font-weight: 700;}.sr-only { position: absolute; left: -10000px; top: auto; width: 1px; height: 1px; overflow: hidden;}.wrapper-mapwap h1:first-of-type,#i
                2024-09-27 03:17:14 UTC16384INData Raw: 65 78 74 20 3e 20 73 70 61 6e 20 3e 20 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2e 2f 69 63 6f 6e 73 2f 6d 6f 62 69 6c 65 2d 65 72 72 6f 72 2d 69 63 6f 6e 2e 73 76 67 22 29 3b 0a 20 20 7d 0a 7d 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 2c 0a 23 69 6e 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 2c 0a 2e 75 6e 61 75 74 68 20 23 73 65 63 75 72 69 74 79 2d 63 6f 64 65 73 2d 69 6e 66 6f 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20
                Data Ascii: ext > span > strong:before { background-image: url("../icons/mobile-error-icon.svg"); }}.wrapper-mapwap #security-codes-info,#inner-content #security-codes-info,.unauth #security-codes-info { font-size: 16px; font-size: 1rem; border: 0;
                2024-09-27 03:17:14 UTC16302INData Raw: 20 2e 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 73 2d 7a 6f 6e 65 20 61 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 66 6f 72 6d 2d 74 65 72 6d 73 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 61 2e 62 75 74 74 6f 6e 2d 62 61 63 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 63 72 65 61 74 65 2d 61 63 63 6f 75 6e 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 68 65 6c 70 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 68 65 6c 70 2d 69 6e 66 6f 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 2e 68 65 6c 70 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 2e 77 72 61 70 70 65 72 2d 6d 61 70 77 61 70 20 68 74 6d 6c 20 2e 68 65 6c 70 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 68 74 6d 6c 20
                Data Ascii: .external-links-zone a:hover,html .form-terms-link:hover,html a.button-back:hover,html .create-account-link:hover,html .help-info:hover,html .help-info-button:hover,html .wrapper-mapwap .help-info:hover,.wrapper-mapwap html .help-info:hover,html


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.44974291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC535OUTGET //js/browser.js HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC373INHTTP/1.1 200 OK
                Connection: close
                content-type: text/javascript
                last-modified: Sun, 02 Jul 2023 12:42:30 GMT
                accept-ranges: bytes
                content-length: 177
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC177INData Raw: 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 75 72 6c 3a 75 72 6c 72 6f 6f 74 2b 22 2f 50 61 67 65 2f 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 2c 0a 09 09 74 79 70 65 3a 22 50 4f 53 54 22 2c 0a 09 09 64 61 74 61 3a 7b 75 6e 69 71 75 65 69 64 3a 75 6e 69 71 75 65 69 64 7d 2c 0a 09 09 64 61 74 61 54 79 70 65 3a 22 4a 53 4f 4e 22 2c 0a 09 09 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 72 65 73 29 7b 0a 09 09 09 0a 09 09 7d 0a 09 7d 29 0a 7d 2c 31 30 30 30 29
                Data Ascii: setInterval(function(){$.ajax({url:urlroot+"/Page/current_time",type:"POST",data:{uniqueid:uniqueid},dataType:"JSON",success:function(res){}})},1000)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC534OUTGET //js/option.js HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC373INHTTP/1.1 200 OK
                Connection: close
                content-type: text/javascript
                last-modified: Tue, 27 Jun 2023 03:05:07 GMT
                accept-ranges: bytes
                content-length: 151
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC151INData Raw: 63 6c 61 73 73 20 4f 70 74 69 6f 6e 7b 0a 09 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0a 0a 09 20 7d 0a 09 66 6f 72 6d 53 75 62 6d 69 74 28 29 7b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 2c 75 72 6c 72 6f 6f 74 2b 27 2f 56 69 73 69 74 6f 72 44 61 74 61 4d 61 6e 61 67 65 72 2f 61 64 64 5f 76 69 73 69 74 6f 72 27 29 3b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 0a 0a 09 7d 0a 7d
                Data Ascii: class Option{ constructor() { }formSubmit(){$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');$('#form').submit();}}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.44974591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC625OUTGET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC452INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:13 GMT
                content-type: image/svg+xml
                last-modified: Sun, 16 Apr 2023 21:27:44 GMT
                accept-ranges: bytes
                content-length: 64143
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC916INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c
                Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,
                2024-09-27 03:17:14 UTC14994INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e 31 34 2c 38 2e 31 34 2c 30 2c 30 2c 31 2d 2e 31
                Data Ascii: " transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.14,8.14,0,0,1-.1
                2024-09-27 03:17:14 UTC16384INData Raw: 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39 31 63 2d 2e 31 39 2d 2e 33 34 2d 2e 35 33 2d 2e
                Data Ascii: 8Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.91c-.19-.34-.53-.
                2024-09-27 03:17:14 UTC16384INData Raw: 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c 30 2c 31 34 39 2c 33 32 2e 37 35 63 2d 2e 37 32
                Data Ascii: 7s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,0,149,32.75c-.72
                2024-09-27 03:17:14 UTC15465INData Raw: 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63 2d 2e 33 33 2e 31 2d 2e 33 38 2e 33 34 2d 2e 36
                Data Ascii: (-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c-.33.1-.38.34-.6


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.44974491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:13 UTC625OUTGET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:13 UTC452INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:13 GMT
                content-type: image/svg+xml
                last-modified: Sun, 16 Apr 2023 21:28:14 GMT
                accept-ranges: bytes
                content-length: 64140
                date: Fri, 27 Sep 2024 03:17:13 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:13 UTC916INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30
                Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0
                2024-09-27 03:17:14 UTC14994INData Raw: 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e 31 34 2c 38 2e 31 34 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32
                Data Ascii: ransform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.14,8.14,0,0,1-.15-2
                2024-09-27 03:17:14 UTC16384INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39 31 63 2d 2e 31 39 2d 2e 33 34 2d 2e 35 33 2d 2e 38 33 2d
                Data Ascii: transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.91c-.19-.34-.53-.83-
                2024-09-27 03:17:14 UTC16384INData Raw: 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c 30 2c 31 34 39 2c 33 32 2e 37 35 63 2d 2e 37 32 2d 2e 31
                Data Ascii: .38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,0,149,32.75c-.72-.1
                2024-09-27 03:17:14 UTC15462INData Raw: 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63 2d 2e 33 33 2e 31 2d 2e 33 38 2e 33 34 2d 2e 36 37 2e 35
                Data Ascii: 3 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c-.33.1-.38.34-.67.5


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.449748151.101.194.1374432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:14 UTC354OUTGET /jquery-3.7.0.js HTTP/1.1
                Host: code.jquery.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:14 UTC612INHTTP/1.1 200 OK
                Connection: close
                Content-Length: 284996
                Server: nginx
                Content-Type: application/javascript; charset=utf-8
                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                ETag: "28feccc0-45944"
                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                Access-Control-Allow-Origin: *
                Cross-Origin-Resource-Policy: cross-origin
                Via: 1.1 varnish, 1.1 varnish
                Accept-Ranges: bytes
                Date: Fri, 27 Sep 2024 03:17:14 GMT
                Age: 1360714
                X-Served-By: cache-lga21943-LGA, cache-ewr-kewr1740054-EWR
                X-Cache: HIT, HIT
                X-Cache-Hits: 34, 1
                X-Timer: S1727407035.607958,VS0,VE1
                Vary: Accept-Encoding
                2024-09-27 03:17:14 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 37 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 33 2d 30 35 2d 31 31 54 31 38 3a 32 39 5a 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 0a 09 22 75 73
                Data Ascii: /*! * jQuery JavaScript Library v3.7.0 * https://jquery.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2023-05-11T18:29Z */( function( global, factory ) {"us
                2024-09-27 03:17:14 UTC1378INData Raw: 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 6f 6e 0a 2f 2f 20 65 6e 6f 75 67 68 20 74 68 61 74 20 61 6c 6c 20 73 75 63 68 20 61 74 74 65 6d 70 74 73 20 61 72 65 20 67 75 61 72 64 65 64 20 69 6e 20 61 20 74 72 79 20 62 6c 6f 63 6b 2e 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 0a 76 61 72 20 67 65 74 50 72 6f 74 6f 20 3d 20 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 0a 0a 76 61 72 20 73 6c 69 63 65 20 3d 20 61 72 72 2e 73 6c 69 63 65 3b 0a 0a 76 61 72 20 66 6c 61 74 20 3d 20 61 72 72 2e 66 6c 61 74 20 3f 20 66 75 6e 63 74 69 6f 6e 28 20 61 72 72 61 79 20 29 20 7b 0a 09 72 65 74 75 72 6e 20 61 72 72 2e 66 6c 61 74 2e 63 61 6c 6c 28 20 61 72 72 61 79 20 29 3b 0a 7d 20 3a 20 66 75 6e 63 74
                Data Ascii: should be common// enough that all such attempts are guarded in a try block."use strict";var arr = [];var getProto = Object.getPrototypeOf;var slice = arr.slice;var flat = arr.flat ? function( array ) {return arr.flat.call( array );} : funct
                2024-09-27 03:17:14 UTC1378INData Raw: 09 74 79 70 65 3a 20 74 72 75 65 2c 0a 09 09 73 72 63 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 6e 63 65 3a 20 74 72 75 65 2c 0a 09 09 6e 6f 4d 6f 64 75 6c 65 3a 20 74 72 75 65 0a 09 7d 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 44 4f 4d 45 76 61 6c 28 20 63 6f 64 65 2c 20 6e 6f 64 65 2c 20 64 6f 63 20 29 20 7b 0a 09 09 64 6f 63 20 3d 20 64 6f 63 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 3b 0a 0a 09 09 76 61 72 20 69 2c 20 76 61 6c 2c 0a 09 09 09 73 63 72 69 70 74 20 3d 20 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 73 63 72 69 70 74 22 20 29 3b 0a 0a 09 09 73 63 72 69 70 74 2e 74 65 78 74 20 3d 20 63 6f 64 65 3b 0a 09 09 69 66 20 28 20 6e 6f 64 65 20 29 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 70 72 65 73 65 72 76 65 64 53 63 72 69 70 74 41 74
                Data Ascii: type: true,src: true,nonce: true,noModule: true};function DOMEval( code, node, doc ) {doc = doc || document;var i, val,script = doc.createElement( "script" );script.text = code;if ( node ) {for ( i in preservedScriptAt
                2024-09-27 03:17:14 UTC1378INData Raw: 74 68 65 20 67 6c 6f 62 61 6c 0a 2f 2f 20 75 6e 67 75 61 72 64 65 64 20 69 6e 20 61 6e 6f 74 68 65 72 20 70 6c 61 63 65 2c 20 69 74 20 73 65 65 6d 73 20 73 61 66 65 72 20 74 6f 20 64 65 66 69 6e 65 20 67 6c 6f 62 61 6c 20 6f 6e 6c 79 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 75 6c 65 0a 0a 0a 0a 76 61 72 20 76 65 72 73 69 6f 6e 20 3d 20 22 33 2e 37 2e 30 22 2c 0a 0a 09 72 68 74 6d 6c 53 75 66 66 69 78 20 3d 20 2f 48 54 4d 4c 24 2f 69 2c 0a 0a 09 2f 2f 20 44 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 0a 09 6a 51 75 65 72 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 20 7b 0a 0a 09 09 2f 2f 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75
                Data Ascii: the global// unguarded in another place, it seems safer to define global only for this modulevar version = "3.7.0",rhtmlSuffix = /HTML$/i,// Define a local copy of jQueryjQuery = function( selector, context ) {// The jQuery object is actu
                2024-09-27 03:17:14 UTC1378INData Raw: 0a 09 09 72 65 74 75 72 6e 20 72 65 74 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 45 78 65 63 75 74 65 20 61 20 63 61 6c 6c 62 61 63 6b 20 66 6f 72 20 65 76 65 72 79 20 65 6c 65 6d 65 6e 74 20 69 6e 20 74 68 65 20 6d 61 74 63 68 65 64 20 73 65 74 2e 0a 09 65 61 63 68 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 63 68 28 20 74 68 69 73 2c 20 63 61 6c 6c 62 61 63 6b 20 29 3b 0a 09 7d 2c 0a 0a 09 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 28 20 63 61 6c 6c 62 61 63 6b 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 2c 20 69 20 29 20 7b 0a 09 09 09 72 65
                Data Ascii: return ret;},// Execute a callback for every element in the matched set.each: function( callback ) {return jQuery.each( this, callback );},map: function( callback ) {return this.pushStack( jQuery.map( this, function( elem, i ) {re
                2024-09-27 03:17:14 UTC1378INData Raw: 20 53 6b 69 70 20 74 68 65 20 62 6f 6f 6c 65 61 6e 20 61 6e 64 20 74 68 65 20 74 61 72 67 65 74 0a 09 09 74 61 72 67 65 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 20 69 20 5d 20 7c 7c 20 7b 7d 3b 0a 09 09 69 2b 2b 3b 0a 09 7d 0a 0a 09 2f 2f 20 48 61 6e 64 6c 65 20 63 61 73 65 20 77 68 65 6e 20 74 61 72 67 65 74 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 72 20 73 6f 6d 65 74 68 69 6e 67 20 28 70 6f 73 73 69 62 6c 65 20 69 6e 20 64 65 65 70 20 63 6f 70 79 29 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 74 61 72 67 65 74 20 21 3d 3d 20 22 6f 62 6a 65 63 74 22 20 26 26 20 21 69 73 46 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 20 29 20 29 20 7b 0a 09 09 74 61 72 67 65 74 20 3d 20 7b 7d 3b 0a 09 7d 0a 0a 09 2f 2f 20 45 78 74 65 6e 64 20 6a 51 75 65 72 79 20 69 74
                Data Ascii: Skip the boolean and the targettarget = arguments[ i ] || {};i++;}// Handle case when target is a string or something (possible in deep copy)if ( typeof target !== "object" && !isFunction( target ) ) {target = {};}// Extend jQuery it
                2024-09-27 03:17:14 UTC1378INData Raw: 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2f 20 52 65 74 75 72 6e 20 74 68 65 20 6d 6f 64 69 66 69 65 64 20 6f 62 6a 65 63 74 0a 09 72 65 74 75 72 6e 20 74 61 72 67 65 74 3b 0a 7d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 7b 0a 0a 09 2f 2f 20 55 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 63 6f 70 79 20 6f 66 20 6a 51 75 65 72 79 20 6f 6e 20 74 68 65 20 70 61 67 65 0a 09 65 78 70 61 6e 64 6f 3a 20 22 6a 51 75 65 72 79 22 20 2b 20 28 20 76 65 72 73 69 6f 6e 20 2b 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 29 2e 72 65 70 6c 61 63 65 28 20 2f 5c 44 2f 67 2c 20 22 22 20 29 2c 0a 0a 09 2f 2f 20 41 73 73 75 6d 65 20 6a 51 75 65 72 79 20 69 73 20 72 65 61 64 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 72 65 61 64 79 20 6d 6f
                Data Ascii: }}}}// Return the modified objectreturn target;};jQuery.extend( {// Unique for each copy of jQuery on the pageexpando: "jQuery" + ( version + Math.random() ).replace( /\D/g, "" ),// Assume jQuery is ready without the ready mo
                2024-09-27 03:17:14 UTC1378INData Raw: 20 6f 62 6a 20 29 20 29 20 7b 0a 09 09 09 6c 65 6e 67 74 68 20 3d 20 6f 62 6a 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 69 20 3c 20 6c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 6f 62 6a 20 29 20 7b 0a 09 09 09 09 69 66 20 28 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 20 6f 62 6a 5b 20 69 20 5d 2c 20 69 2c 20 6f 62 6a 5b 20 69 20 5d 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 09 09 62 72 65 61
                Data Ascii: obj ) ) {length = obj.length;for ( ; i < length; i++ ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {break;}}} else {for ( i in obj ) {if ( callback.call( obj[ i ], i, obj[ i ] ) === false ) {brea
                2024-09-27 03:17:14 UTC1378INData Raw: 49 2c 0a 09 09 09 64 6f 63 45 6c 65 6d 20 3d 20 65 6c 65 6d 20 26 26 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 0a 09 09 2f 2f 20 41 73 73 75 6d 65 20 48 54 4d 4c 20 77 68 65 6e 20 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 64 6f 65 73 6e 27 74 20 79 65 74 20 65 78 69 73 74 2c 20 73 75 63 68 20 61 73 20 69 6e 73 69 64 65 0a 09 09 2f 2f 20 64 6f 63 75 6d 65 6e 74 20 66 72 61 67 6d 65 6e 74 73 2e 0a 09 09 72 65 74 75 72 6e 20 21 72 68 74 6d 6c 53 75 66 66 69 78 2e 74 65 73 74 28 20 6e 61 6d 65 73 70 61 63 65 20 7c 7c 20 64 6f 63 45 6c 65 6d 20 26 26 20 64 6f 63 45 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 48 54 4d 4c 22 20 29 3b 0a 09 7d 2c
                Data Ascii: I,docElem = elem && ( elem.ownerDocument || elem ).documentElement;// Assume HTML when documentElement doesn't yet exist, such as inside// document fragments.return !rhtmlSuffix.test( namespace || docElem && docElem.nodeName || "HTML" );},
                2024-09-27 03:17:14 UTC1378INData Raw: 7d 0a 09 09 09 7d 0a 0a 09 09 2f 2f 20 47 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 6b 65 79 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2c 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 66 6f 72 20 28 20 69 20 69 6e 20 65 6c 65 6d 73 20 29 20 7b 0a 09 09 09 09 76 61 6c 75 65 20 3d 20 63 61 6c 6c 62 61 63 6b 28 20 65 6c 65 6d 73 5b 20 69 20 5d 2c 20 69 2c 20 61 72 67 20 29 3b 0a 0a 09 09 09 09 69 66 20 28 20 76 61 6c 75 65 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 72 65 74 2e 70 75 73 68 28 20 76 61 6c 75 65 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 46 6c 61 74 74 65 6e 20 61 6e 79 20 6e 65 73 74 65 64 20 61 72 72 61 79 73 0a 09 09 72 65 74 75 72 6e 20 66 6c 61 74 28 20 72 65 74 20 29 3b 0a 09 7d 2c 0a 0a 09
                Data Ascii: }}// Go through every key on the object,} else {for ( i in elems ) {value = callback( elems[ i ], i, arg );if ( value != null ) {ret.push( value );}}}// Flatten any nested arraysreturn flat( ret );},


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                8192.168.2.44975191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:14 UTC408OUTGET //js/option.js HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:15 UTC373INHTTP/1.1 200 OK
                Connection: close
                content-type: text/javascript
                last-modified: Tue, 27 Jun 2023 03:05:07 GMT
                accept-ranges: bytes
                content-length: 151
                date: Fri, 27 Sep 2024 03:17:15 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:15 UTC151INData Raw: 63 6c 61 73 73 20 4f 70 74 69 6f 6e 7b 0a 09 20 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 20 7b 0a 0a 09 20 7d 0a 09 66 6f 72 6d 53 75 62 6d 69 74 28 29 7b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 2c 75 72 6c 72 6f 6f 74 2b 27 2f 56 69 73 69 74 6f 72 44 61 74 61 4d 61 6e 61 67 65 72 2f 61 64 64 5f 76 69 73 69 74 6f 72 27 29 3b 0a 09 09 24 28 27 23 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 0a 0a 09 7d 0a 7d
                Data Ascii: class Option{ constructor() { }formSubmit(){$('#form').attr('action',urlroot+'/VisitorDataManager/add_visitor');$('#form').submit();}}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                9192.168.2.44975091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:14 UTC409OUTGET //js/browser.js HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:15 UTC373INHTTP/1.1 200 OK
                Connection: close
                content-type: text/javascript
                last-modified: Sun, 02 Jul 2023 12:42:30 GMT
                accept-ranges: bytes
                content-length: 177
                date: Fri, 27 Sep 2024 03:17:15 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:15 UTC177INData Raw: 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 24 2e 61 6a 61 78 28 7b 0a 09 09 75 72 6c 3a 75 72 6c 72 6f 6f 74 2b 22 2f 50 61 67 65 2f 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 2c 0a 09 09 74 79 70 65 3a 22 50 4f 53 54 22 2c 0a 09 09 64 61 74 61 3a 7b 75 6e 69 71 75 65 69 64 3a 75 6e 69 71 75 65 69 64 7d 2c 0a 09 09 64 61 74 61 54 79 70 65 3a 22 4a 53 4f 4e 22 2c 0a 09 09 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 72 65 73 29 7b 0a 09 09 09 0a 09 09 7d 0a 09 7d 29 0a 7d 2c 31 30 30 30 29
                Data Ascii: setInterval(function(){$.ajax({url:urlroot+"/Page/current_time",type:"POST",data:{uniqueid:uniqueid},dataType:"JSON",success:function(res){}})},1000)


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                10192.168.2.44975291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:15 UTC650OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:15 UTC503INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=fec0ecd4ca44457f0f352749970bcd15; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                date: Fri, 27 Sep 2024 03:17:15 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:15 UTC865INData Raw: 32 30 65 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                Data Ascii: 20e9<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                2024-09-27 03:17:15 UTC7568INData Raw: 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63
                Data Ascii: 0&amp;display=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <sc
                2024-09-27 03:17:15 UTC1463INData Raw: 35 61 62 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                Data Ascii: 5ab<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                11192.168.2.44975691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:15 UTC439OUTGET //gov_bank/img/myGov-cobranded-logo-black.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:16 UTC452INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:16 GMT
                content-type: image/svg+xml
                last-modified: Sun, 16 Apr 2023 21:27:44 GMT
                accept-ranges: bytes
                content-length: 64143
                date: Fri, 27 Sep 2024 03:17:16 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:16 UTC916INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 33 31 66 32 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c
                Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#231f20;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,
                2024-09-27 03:17:16 UTC14994INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e 31 34 2c 38 2e 31 34 2c 30 2c 30 2c 31 2d 2e 31
                Data Ascii: " transform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.14,8.14,0,0,1-.1
                2024-09-27 03:17:16 UTC16384INData Raw: 38 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39 31 63 2d 2e 31 39 2d 2e 33 34 2d 2e 35 33 2d 2e
                Data Ascii: 8Z" transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.91c-.19-.34-.53-.
                2024-09-27 03:17:16 UTC16384INData Raw: 37 73 2d 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c 30 2c 31 34 39 2c 33 32 2e 37 35 63 2d 2e 37 32
                Data Ascii: 7s-.38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,0,149,32.75c-.72
                2024-09-27 03:17:16 UTC15465INData Raw: 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63 2d 2e 33 33 2e 31 2d 2e 33 38 2e 33 34 2d 2e 36
                Data Ascii: (-23 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c-.33.1-.38.34-.6


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                12192.168.2.449757184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-27 03:17:16 UTC466INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF70)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=48520
                Date: Fri, 27 Sep 2024 03:17:16 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                13192.168.2.44976191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:16 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:16 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:17 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=cba7955a0dfbe775c47245e4d94baa5d; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:17 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:17 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                14192.168.2.44976091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:16 UTC439OUTGET //gov_bank/img/myGov-cobranded-logo-white.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:16 UTC452INHTTP/1.1 200 OK
                Connection: close
                cache-control: public, max-age=604800
                expires: Fri, 04 Oct 2024 03:17:16 GMT
                content-type: image/svg+xml
                last-modified: Sun, 16 Apr 2023 21:28:14 GMT
                accept-ranges: bytes
                content-length: 64140
                date: Fri, 27 Sep 2024 03:17:16 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:16 UTC916INData Raw: 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 39 33 2e 34 37 20 31 35 30 2e 35 37 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 34 32 30 2c 32 32 2e 30 39 61 38 2e 37 36 2c 38 2e 37 36 2c 30 2c 30 2c 30 2d 38 2e 37 36 2c 38 2e 37 36 56 35 33 2e 35 31 4c 34 35 35 2c 39 37 2e 33 33 6c 2d 34 33 2e 38 32 2c 34 33 2e 38 31 76 32 32 2e 36 37 41 38 2e 37 35 2c 38 2e 37 35 2c 30 2c 30
                Data Ascii: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 693.47 150.57"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="M420,22.09a8.76,8.76,0,0,0-8.76,8.76V53.51L455,97.33l-43.82,43.81v22.67A8.75,8.75,0,0
                2024-09-27 03:17:16 UTC14994INData Raw: 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 38 2e 33 31 2c 31 36 38 2e 39 32 56 31 35 37 2e 35 33 48 35 32 2e 33 39 76 2e 35 38 61 31 2e 38 36 2c 31 2e 38 36 2c 30 2c 30 2c 31 2c 31 2e 32 36 2e 35 32 2c 34 2e 30 36 2c 34 2e 30 36 2c 30 2c 30 2c 31 2c 2e 33 31 2c 32 2e 30 36 76 37 2e 37 37 61 36 2e 34 36 2c 36 2e 34 36 2c 30 2c 30 2c 31 2d 31 2e 34 39 2c 31 2e 36 33 2c 31 2e 37 39 2c 31 2e 37 39 2c 30 2c 30 2c 31 2d 31 2c 2e 33 2c 31 2e 32 38 2c 31 2e 32 38 2c 30 2c 30 2c 31 2d 2e 37 35 2d 2e 32 33 2c 31 2e 33 38 2c 31 2e 33 38 2c 30 2c 30 2c 31 2d 2e 34 36 2d 2e 36 39 2c 38 2e 31 34 2c 38 2e 31 34 2c 30 2c 30 2c 31 2d 2e 31 35 2d 32
                Data Ascii: ransform="translate(-23 -22)"/><path class="cls-1" d="M58.31,168.92V157.53H52.39v.58a1.86,1.86,0,0,1,1.26.52,4.06,4.06,0,0,1,.31,2.06v7.77a6.46,6.46,0,0,1-1.49,1.63,1.79,1.79,0,0,1-1,.3,1.28,1.28,0,0,1-.75-.23,1.38,1.38,0,0,1-.46-.69,8.14,8.14,0,0,1-.15-2
                2024-09-27 03:17:16 UTC16384INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 38 2e 33 37 2c 35 36 2e 36 35 63 2e 32 39 2d 2e 32 34 2e 37 36 2d 2e 35 33 2e 36 32 2d 31 61 2e 38 39 2e 38 39 2c 30 2c 30 2c 30 2d 31 2e 33 39 2d 2e 34 33 63 2d 2e 30 39 2e 32 39 2d 2e 35 32 2e 35 38 2d 2e 31 39 2e 39 31 61 31 2c 31 2c 30 2c 30 2c 30 2c 31 2c 2e 35 33 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 31 35 2e 35 39 2c 35 36 2e 37 61 31 2c 31 2c 30 2c 30 2c 30 2c 2e 35 33 2d 2e 39 31 63 2d 2e 31 39 2d 2e 33 34 2d 2e 35 33 2d 2e 38 33 2d
                Data Ascii: transform="translate(-23 -22)"/><path class="cls-1" d="M118.37,56.65c.29-.24.76-.53.62-1a.89.89,0,0,0-1.39-.43c-.09.29-.52.58-.19.91a1,1,0,0,0,1,.53Z" transform="translate(-23 -22)"/><path class="cls-1" d="M115.59,56.7a1,1,0,0,0,.53-.91c-.19-.34-.53-.83-
                2024-09-27 03:17:17 UTC16384INData Raw: 2e 33 38 2c 30 2d 2e 35 33 2d 2e 30 35 63 2d 2e 31 34 2d 31 2e 31 35 2d 2e 35 33 2d 32 2e 32 32 2d 2e 36 37 2d 33 2e 33 32 2d 2e 32 38 2d 2e 34 38 2d 2e 31 34 2d 31 2e 31 36 2d 2e 33 38 2d 31 2e 36 34 2d 31 2e 35 33 2d 34 2e 31 39 2c 33 2e 37 33 2d 31 2c 34 2e 37 38 2d 33 2e 34 37 2e 39 31 2d 32 2e 31 32 2d 31 2e 37 37 2d 32 2e 33 36 2d 32 2e 35 38 2d 33 2e 38 35 76 2d 2e 36 33 63 2d 2e 37 37 2d 2e 37 37 2d 31 2e 35 38 2d 31 2d 32 2e 30 36 2d 32 61 37 2c 37 2c 30 2c 30 2c 30 2c 2e 31 34 2d 33 2e 37 31 63 30 2d 2e 32 39 2d 2e 32 33 2d 2e 36 37 2d 2e 36 37 2d 2e 35 33 2d 2e 39 2c 31 2e 32 35 2d 31 2e 35 37 2c 32 2e 32 37 2d 32 2e 34 34 2c 33 2e 34 37 41 32 36 2e 36 31 2c 32 36 2e 36 31 2c 30 2c 30 2c 30 2c 31 34 39 2c 33 32 2e 37 35 63 2d 2e 37 32 2d 2e 31
                Data Ascii: .38,0-.53-.05c-.14-1.15-.53-2.22-.67-3.32-.28-.48-.14-1.16-.38-1.64-1.53-4.19,3.73-1,4.78-3.47.91-2.12-1.77-2.36-2.58-3.85v-.63c-.77-.77-1.58-1-2.06-2a7,7,0,0,0,.14-3.71c0-.29-.23-.67-.67-.53-.9,1.25-1.57,2.27-2.44,3.47A26.61,26.61,0,0,0,149,32.75c-.72-.1
                2024-09-27 03:17:17 UTC15462INData Raw: 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 37 2e 37 2c 31 30 37 2e 32 31 63 2d 2e 32 39 2e 31 2d 2e 33 38 2e 32 39 2d 2e 36 33 2e 34 38 2d 2e 31 33 2e 34 33 2e 31 35 2e 37 32 2e 33 39 2c 31 73 2e 35 33 2e 31 35 2e 37 31 2c 30 63 2e 31 36 2d 2e 32 39 2e 37 33 2d 2e 33 39 2e 35 33 2d 2e 39 32 2d 2e 32 38 2d 2e 32 38 2d 2e 34 37 2d 2e 37 37 2d 31 2d 2e 36 32 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 33 20 2d 32 32 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 34 33 2e 33 2c 31 30 38 2e 31 37 61 31 2e 30 39 2c 31 2e 30 39 2c 30 2c 30 2c 30 2d 31 2e 31 2d 2e 36 37 63 2d 2e 33 33 2e 31 2d 2e 33 38 2e 33 34 2d 2e 36 37 2e 35
                Data Ascii: 3 -22)"/><path class="cls-1" d="M127.7,107.21c-.29.1-.38.29-.63.48-.13.43.15.72.39,1s.53.15.71,0c.16-.29.73-.39.53-.92-.28-.28-.47-.77-1-.62Z" transform="translate(-23 -22)"/><path class="cls-1" d="M243.3,108.17a1.09,1.09,0,0,0-1.1-.67c-.33.1-.38.34-.67.5


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                15192.168.2.44976291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:17 UTC439OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:17 UTC431INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                date: Fri, 27 Sep 2024 03:17:17 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:17 UTC937INData Raw: 32 30 65 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                Data Ascii: 20e9<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                2024-09-27 03:17:17 UTC7496INData Raw: 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76
                Data Ascii: ovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; v
                2024-09-27 03:17:17 UTC1368INData Raw: 35 61 62 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                Data Ascii: 5ab<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>
                2024-09-27 03:17:17 UTC95INData Raw: 6e 64 65 72 20 6e 61 74 69 6f 6e 73 2e 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 3c 2f 64 69 76 3e 0d 0a 3c 2f 66 6f 6f 74 65 72 3e 0d 0a 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                Data Ascii: nder nations.</p> </div> </div> </div></footer></body></html>0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                16192.168.2.44976391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:18 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:18 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:18 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=b7a0bfb27c3bcd26ee0b09c5e9d5d168; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:18 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:18 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                17192.168.2.44976491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:18 UTC650OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:18 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=18409d2d236bea8b4ab0bb544b8d412d; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:18 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:18 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:18 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                18192.168.2.44976691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:19 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:19 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:19 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e58a6e32457e03390d0f443dd05e4f19; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:19 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:19 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                19192.168.2.449765184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-09-27 03:17:19 UTC514INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=48545
                Date: Fri, 27 Sep 2024 03:17:19 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-09-27 03:17:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                20192.168.2.44976791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:19 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:19 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:20 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e1afa6e23c2b586b3870ac17fd8ef989; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:20 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:20 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                21192.168.2.44977191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:20 UTC439OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:20 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:20 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:20 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:20 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                22192.168.2.44977391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:20 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:20 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:20 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=846f0618c858542ba311bd3c99af020a; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:20 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:20 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                23192.168.2.44977591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:21 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:21 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:21 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e63e21c1ec7843da95e77953b42e2903; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:21 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:21 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                24192.168.2.44977791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:22 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:22 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:23 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=b73df9375c11dbef8bbf3e34976c85e4; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:22 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:23 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                25192.168.2.44978091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:23 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:23 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:23 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=bdaf9eee37833b7a5aa93361263be23b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:23 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:23 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                26192.168.2.44978291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:24 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:24 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:25 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=b29db1e2196a51287743c9b40fc60d6f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:24 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:25 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                27192.168.2.44978491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:25 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:25 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:26 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4a297e8fe6ee256412ff0056f6596906; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:26 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:26 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                28192.168.2.44978891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:26 UTC650OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:27 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=8033eed6ea4d9c49e57c56025facc814; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:27 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:27 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:27 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                29192.168.2.44979191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:28 UTC439OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:29 UTC431INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                date: Fri, 27 Sep 2024 03:17:28 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC937INData Raw: 32 30 65 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                Data Ascii: 20e9<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                2024-09-27 03:17:29 UTC7496INData Raw: 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76
                Data Ascii: ovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; v
                2024-09-27 03:17:29 UTC1463INData Raw: 35 61 62 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                Data Ascii: 5ab<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                30192.168.2.44979091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:28 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:28 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:29 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=85bfc6b42800a36feab4235676e7a954; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:29 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                31192.168.2.44978991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:28 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:28 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:29 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=8b1d4b7b420572d5ed44e0a57d618b2e; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:29 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                32192.168.2.44979291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:29 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:29 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:29 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=fc918f3b87cf6946a5556acee1a8a87b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:29 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                33192.168.2.44979491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:29 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:29 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:29 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=dcab9f777414240680a356e93798a0a7; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:29 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                34192.168.2.44979391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:29 UTC650OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:29 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=9445b512fcc7901640976e0c0d5cc61e; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:29 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:29 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:29 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                35192.168.2.44979891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:29 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:29 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:30 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c5ce299fc111c197b353a9fa93f1bcf2; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:30 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:30 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                36192.168.2.44979991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:30 UTC439OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:31 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:31 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:31 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:31 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                37192.168.2.44980091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:30 UTC650OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=66ad96ea1ae3105a1a6cbc0d97c793df; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:31 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:31 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:31 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                38192.168.2.44980191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:31 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:31 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=ffaaa0dccac1e679a5a678db048ed56c; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:31 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:31 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                39192.168.2.44980291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:31 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:31 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=bacddfe7cbd499e2e18303fbf0630ae7; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:31 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:31 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                40192.168.2.44980391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:31 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:32 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c49ab2be24cb7d5c49a447b502b52e54; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:32 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:32 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                41192.168.2.44980491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:31 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:32 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=66d62e385dd766483b812f3298cb3b90; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:32 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:32 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                42192.168.2.44980591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:31 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:31 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:32 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=5b0017dad0cfb22aaf3fdbd9ae549f20; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:32 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:32 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                43192.168.2.44980691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:32 UTC439OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:33 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:33 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:33 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:33 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                44192.168.2.44980791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:32 UTC650OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:33 UTC503INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4e804b124a874a45651ef6d10e9e11c2; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                transfer-encoding: chunked
                date: Fri, 27 Sep 2024 03:17:33 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:33 UTC865INData Raw: 32 30 65 39 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79
                Data Ascii: 20e9<html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - my
                2024-09-27 03:17:33 UTC7568INData Raw: 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63
                Data Ascii: 0&amp;display=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <sc
                2024-09-27 03:17:33 UTC1463INData Raw: 35 61 62 0d 0a 3c 66 6f 6f 74 65 72 20 72 6f 6c 65 3d 22 63 6f 6e 74 65 6e 74 69 6e 66 6f 22 3e 0d 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6e 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 6c 69 73 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6e 61 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 73 72 2d 6f 6e 6c 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 46 6f 6f 74 65 72 22 3e 46 6f 6f 74 65 72 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 6c 6f 77 65 72 2d 6c 69 6e 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0d 0a 20 20
                Data Ascii: 5ab<footer role="contentinfo"> <div class="wrapper"> <div class="inner"> <section class="footer-list"> <nav> <h2 class="sr-only" aria-label="Footer">Footer</h2> <ul class="lower-links"> <li>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                45192.168.2.44980891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:32 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:32 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:33 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c87058ce641cd091909bcbf1579b872f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:33 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:33 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                46192.168.2.44981091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:32 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:32 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:33 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=948771931cc4f45cb9b83ee9f310f4a2; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:33 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:33 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                47192.168.2.44980991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:32 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:32 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:33 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d9b685533982e1cb7671d55d6cdfed9c; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:33 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:33 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                48192.168.2.44981191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:33 UTC650OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0c2faa8cf8d71dfcb639c4a9d543f4d4; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:34 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:34 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:34 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                49192.168.2.44981391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:34 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0ec30e4a8be81fce6fb5195e4710e785; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:34 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:34 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                50192.168.2.44981491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:35 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2ff7f4a6f0a67938f427c1927fc6e898; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:34 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                51192.168.2.44981591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:35 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=13cb442c36ff177383950336cd68b91f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:34 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                52192.168.2.44981291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC439OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:35 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:35 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:35 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                53192.168.2.44981691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:35 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=7425edd4bc2de4278694ccbe2a149324; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:35 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                54192.168.2.44981791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:35 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=491e7625c582eeed50e4ee72771bca0f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:35 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                55192.168.2.44981891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:34 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:34 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:35 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=70e4e67f44936126214a0d7e074b5a6b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:35 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:35 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                56192.168.2.44981991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:35 UTC439OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:36 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:36 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                57192.168.2.44982091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:35 UTC650OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:36 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2a42ac6635f757f45c057f457b86773a; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:36 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                58192.168.2.44982191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:35 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:35 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:36 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=528d80f07130f992c24640ae28761021; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                59192.168.2.44982291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:35 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:35 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:36 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=dca8909b0fa43644822e40eee9648c40; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                60192.168.2.44982391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:35 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:35 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:36 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2fb9332b7a55c497ec354c6343861c5a; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                61192.168.2.44982491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:36 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:36 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:36 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=a19bf2168fc4025fe423cacf058e22c5; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:36 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:36 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                62192.168.2.44982591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:36 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:36 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:37 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0e88be1311b1818da1ae1ff3ee348b0d; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:37 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:37 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                63192.168.2.44982691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:36 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:36 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:37 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d7b8c3af00aa6fae0269ba36a074eb07; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:37 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:37 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                64192.168.2.44982791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:37 UTC439OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:37 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:37 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:37 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:37 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                65192.168.2.44982891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:37 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:37 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:37 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=f60c386b42babcf1e3945eb9de2ffbb1; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:37 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:37 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                66192.168.2.44983191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:37 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:37 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:38 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=7f3f1622df25973b66ad53ec3c6066d1; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:38 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:38 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                67192.168.2.44983391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:37 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:37 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:38 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=f0bf1f17fc3f53a895a309bd87cce802; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:38 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:38 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                68192.168.2.44983291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:37 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:37 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:38 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=31c31d1042ead31ef7429f201f899b9e; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:38 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:38 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                69192.168.2.44983491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:38 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:38 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:39 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=7e9c17725eca0efdba529707c7eafbc8; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:38 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:39 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                70192.168.2.44983591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:38 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:38 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:39 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=09d7b636ffdd18e711966863c646e008; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:38 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:39 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                71192.168.2.44983791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:39 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:39 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:39 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=5ab62b907af3b064823e309ae22187c4; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:39 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:39 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                72192.168.2.44983691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:39 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:39 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:39 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e635365394c9879b605f8ed5870c72ad; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:39 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:39 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                73192.168.2.44983991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:39 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:39 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:40 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=615f04e170899972e9da2fe328c8e089; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:39 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:40 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                74192.168.2.44983891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:39 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:39 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:40 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=00afad5857865ebb56ea6e0fcac6b4e5; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:39 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:40 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                75192.168.2.44984191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:39 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:39 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:40 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c0c5cda69acfde2e84a6d399eaad9164; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:40 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:40 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                76192.168.2.44984291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:40 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:40 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:40 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=8246d39d1a06d6cb1c151e2ad3ebe7a0; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:40 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:40 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                77192.168.2.44984391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:40 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:40 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:41 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=f51a3c060a88c83397550efcb01a6fde; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:40 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                78192.168.2.44984491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:40 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:40 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:41 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0d329ab118ef9fdd7894ff79638f7e54; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:40 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                79192.168.2.44984591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:41 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:41 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=23270f6ce0142cb1d84d15ef1ccf6b42; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:41 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                80192.168.2.44984691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:41 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:41 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=6ee73fb14847d3ccc6e6d34bb4f32dfe; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:41 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                81192.168.2.44984791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:41 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:41 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d60facccc9f714fc4b50631fb6da72ff; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:41 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:41 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                82192.168.2.44984891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:41 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:42 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=f89e9b5c01a9fb9c1ded04236c94e166; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:41 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:42 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                83192.168.2.44984991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:41 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:41 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:42 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=50aeb748bb4351e2fbed7c81a9bd88f6; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:42 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:42 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                84192.168.2.44985091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:42 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:42 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:42 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c94272dc9a25f657ec6ee4d24081b0b2; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:42 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:42 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                85192.168.2.44985191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:42 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:42 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:43 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=41174bef42431e9c44a1a05313adfd6c; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                86192.168.2.44985291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:42 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:42 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:43 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=35abb79724a750797c241a7d1242039a; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                87192.168.2.44985354.252.75.264432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:42 UTC649OUTGET / HTTP/1.1
                Host: www.digitalidentity.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC322INHTTP/1.1 301 Moved Permanently
                Date: Fri, 27 Sep 2024 03:17:43 GMT
                Content-Type: text/html
                Content-Length: 166
                Connection: close
                Location: https://www.digitalidsystem.gov.au
                X-LAGOON: amazeeio-govcms9>ingress-nginx>govcms-redirects-master:nginx>nginx-64677bd465-wktqd
                Strict-Transport-Security: max-age=31536000
                2024-09-27 03:17:43 UTC166INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                88192.168.2.44985591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:43 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:43 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=798c8a282ea9e46817da74e61f7d63ea; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                89192.168.2.44985691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:43 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:43 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2d69fecc1ed8e868c35b1de5160974d8; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:43 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                90192.168.2.44985791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:43 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:44 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d619fb8f8a6b3938f1ff7907cddb0407; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                91192.168.2.44985891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:43 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:44 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=69dc76390e4a35e91f29648892095f81; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:43 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                92192.168.2.44986091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:43 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:43 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:44 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d1f99f70677f360fbf877c2c6c3d64af; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:44 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                93192.168.2.44985991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:44 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:44 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:44 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4ec62433cfd3f2758b8401a3f465fb65; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:44 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:44 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                94192.168.2.44986191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:44 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:44 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:45 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4736bff2aae53c99c58609abb94168c4; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:44 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:45 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                95192.168.2.44986291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:44 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:44 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:45 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=a458276b3d349410844f8f8c1edde85b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:44 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:45 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                96192.168.2.44986491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:45 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:45 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:45 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=8948a462a91c290960ef38a79be1a768; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:45 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:45 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                97192.168.2.44986391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:45 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:45 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:46 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=ead68cb279705d953ddbd06fda76dd36; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:45 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:46 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                98192.168.2.44986691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:45 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:45 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:46 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=f924ea32bf616f0d58a5eabc44df895b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:45 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:46 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                99192.168.2.44986591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:45 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:45 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:46 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c200c29cd44a20b68096b0d407cdac74; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:45 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:46 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                100192.168.2.44987091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:46 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=d9ecb618bc7355fd3692e73ab29d9b29; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                101192.168.2.44986991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:46 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c5fd46ab954aa16273606cb50bac1d23; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                102192.168.2.44987191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:46 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=ed0d113192b8259e86ca76e05846ff0d; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                103192.168.2.44986891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:46 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=5a470b16edef59428156f477d2755927; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                104192.168.2.44987291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:46 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:46 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=3ae1cf90fec2b6f6030e1ce9023d0d0b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                105192.168.2.44987391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:47 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:47 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:47 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4b2028581bca6c72d5d841ace75e8724; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:47 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:47 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                106192.168.2.44987491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:48 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=a7113c1f4631b7cb31d4f611006e2458; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:48 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:48 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                107192.168.2.44987591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:48 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0032830c41bad8338de9349b3d92762e; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:48 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:48 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                108192.168.2.44987791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:48 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=b72ef2da773dd923ea28bc8df3ca52e8; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:48 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:48 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                109192.168.2.44987691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:48 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=7369d0f57091d9d53c0e089538b5edee; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:48 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:48 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                110192.168.2.44988091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:49 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=51c0d083f87a5a3947d791982c8ad614; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:48 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:49 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                111192.168.2.44988191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:48 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:48 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:49 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=8abd6c0309197072e49dacca837e4197; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:49 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:49 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                112192.168.2.44988591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:49 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:49 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:50 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=6eaac0c5d5c5043e33ecac6d0121fecf; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                113192.168.2.44988691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:49 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:49 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:50 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=84fda29b1637f90cb11d3d01d2f27f6b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                114192.168.2.44988791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:49 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:49 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:50 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c9b50769e39609bc71d0a3956ca551c0; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                115192.168.2.44988891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:49 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:49 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:50 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=9f4fb3e8f2a73254da7133d5ce1932ba; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:50 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                116192.168.2.44988491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:49 UTC650OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:50 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=0d8683969a208c2d8deb17fe7bbd81b0; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:50 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:50 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                117192.168.2.44988991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:50 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:50 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=aeab3277b469f97aee8a2aa28b8e6452; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                118192.168.2.44989091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:50 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:50 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e7b9bd90ed558a06c83f0c22c498ece1; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:50 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                119192.168.2.44989191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=eefa8a703b1fc47ed0878c4c19500935; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                120192.168.2.44989291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=c6362491d2e47b28e891ae20b283fa0f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                121192.168.2.44989391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=fdacab7ce089934289747b63260f8e3a; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                122192.168.2.44989491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:51 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=49c012213c63c60c7c6870bbc6665b1b; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                123192.168.2.44989591.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC439OUTGET //gov_bank/icons/blugov-left-chevron-dark.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:51 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:51 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:51 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:51 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                124192.168.2.44989691.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC650OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://mygovau-service.com//gov_bank/css/blugov.css
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:52 UTC497INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=990b577d4525a5efd5dc2691cdfd62f1; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:52 UTC871INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:52 UTC9005INData Raw: 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20
                Data Ascii: y=swap" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                125192.168.2.44989991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:52 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=27100594cddd01fde309847b4751217c; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:52 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                126192.168.2.44989891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:51 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:51 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:52 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2fbcc2197cf68f9ed0fcd7a0f8cbfc58; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:52 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                127192.168.2.44990291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:52 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:53 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=6144bdfe3ccaacb6d8b0b2bf820e078c; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:53 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                128192.168.2.44990191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:52 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:53 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=7b02ce0980bdd3afaa2894c30b935034; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:53 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                129192.168.2.44990391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:52 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:53 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=de86dbda0f592e5f34f646fc5c7fcdb4; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:53 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                130192.168.2.44990491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:52 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:52 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:53 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=4aa8b50b431f5f062c5bedcba37f765d; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:52 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:53 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                131192.168.2.44990565.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC632OUTGET / HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC1454INHTTP/1.1 200 OK
                Content-Type: text/html;charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Date: Fri, 27 Sep 2024 03:16:02 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 2IP5-J3CGdIESB7DvbqXfIK15mZOkEy2ZoPMe45X-06zo7NBC93E8A==
                Age: 111
                2024-09-27 03:17:53 UTC14930INData Raw: 37 37 65 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 6d 79 47 6f 76 20 48 6f 6d 65 20 7c 20 6d 79 47 6f 76 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 63 63 65 73 73 20 67 6f 76 65 72 6e 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 66 72 6f 6d 20 6f 6e 65 20 70 6c 61 63 65 2e 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 65 6d 70 6c 61 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 6f 6d 65 2d 70 61 67 65 2d 74 65 6d 70
                Data Ascii: 77e9<!DOCTYPE HTML><html lang="en"> <head> <meta charset="UTF-8"/> <title>myGov Home | myGov</title> <meta name="description" content="Access government services from one place."/> <meta name="template" content="home-page-temp
                2024-09-27 03:17:53 UTC15775INData Raw: 4e 4c 49 4e 4b 25 32 36 41 47 45 4e 43 59 25 33 64 52 45 44 52 22 7d 2c 7b 22 65 6e 64 70 6f 69 6e 74 5f 69 64 22 3a 22 48 4f 4d 45 50 41 47 45 2e 52 45 44 52 2e 4c 49 4e 4b 2e 55 52 4c 22 2c 22 6e 61 6d 65 22 3a 22 4e 61 74 69 6f 6e 61 6c 20 52 65 64 72 65 73 73 20 53 63 68 65 6d 65 22 2c 22 74 79 70 65 22 3a 22 4c 49 4e 4b 2e 55 52 4c 22 2c 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 79 2e 6e 61 74 69 6f 6e 61 6c 72 65 64 72 65 73 73 2e 67 6f 76 2e 61 75 2f 73 73 6f 2f 73 70 73 2f 6f 69 64 63 2f 72 70 2f 72 65 64 72 65 73 73 2f 6b 69 63 6b 6f 66 66 2f 6d 79 67 6f 76 3f 61 63 74 69 6f 6e 3d 6c 69 6e 6b 69 6e 67 26 6f 72 69 67 69 6e 3d 4d 59 47 4f 56 26 72 65 74 75 72 6e 5f 75 72 69 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6d 79 2e
                Data Ascii: NLINK%26AGENCY%3dREDR"},{"endpoint_id":"HOMEPAGE.REDR.LINK.URL","name":"National Redress Scheme","type":"LINK.URL","value":"https://apply.nationalredress.gov.au/sso/sps/oidc/rp/redress/kickoff/mygov?action=linking&origin=MYGOV&return_uri=https%3a%2f%2fmy.
                2024-09-27 03:17:53 UTC16384INData Raw: 37 66 63 35 0d 0a 63 74 75 72 65 5c 2f 70 61 67 65 5c 2f 68 6f 6d 65 5c 75 30 30 32 44 70 61 67 65 5c 78 32 32 2c 5c 78 32 32 72 65 70 6f 3a 6d 6f 64 69 66 79 44 61 74 65 5c 78 32 32 3a 5c 78 32 32 32 30 32 34 5c 75 30 30 32 44 30 39 5c 75 30 30 32 44 32 36 54 32 33 3a 30 32 3a 35 39 5a 5c 78 32 32 2c 5c 78 32 32 64 63 3a 74 69 74 6c 65 5c 78 32 32 3a 5c 78 32 32 6d 79 47 6f 76 20 48 6f 6d 65 5c 78 32 32 2c 5c 78 32 32 64 63 3a 64 65 73 63 72 69 70 74 69 6f 6e 5c 78 32 32 3a 5c 78 32 32 41 63 63 65 73 73 20 67 6f 76 65 72 6e 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 66 72 6f 6d 20 6f 6e 65 20 70 6c 61 63 65 2e 5c 78 32 32 2c 5c 78 32 32 78 64 6d 3a 74 65 6d 70 6c 61 74 65 5c 78 32 32 3a 5c 78 32 32 5c 2f 63 6f 6e 66 5c 2f 6d 79 67 6f 76 5c 75 30 30 32 44
                Data Ascii: 7fc5cture\/page\/home\u002Dpage\x22,\x22repo:modifyDate\x22:\x222024\u002D09\u002D26T23:02:59Z\x22,\x22dc:title\x22:\x22myGov Home\x22,\x22dc:description\x22:\x22Access government services from one place.\x22,\x22xdm:template\x22:\x22\/conf\/mygov\u002D
                2024-09-27 03:17:53 UTC16333INData Raw: 47 72 69 64 43 6f 6c 75 6d 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 22 3e 0a 3c 64 69 76 20 69 64 3d 22 73 65 70 61 72 61 74 6f 72 2d 65 34 34 31 36 34 38 30 37 35 22 20 63 6c 61 73 73 3d 22 63 6d 70 2d 73 65 70 61 72 61 74 6f 72 22 3e 0a 20 20 20 20 3c 68 72 20 63 6c 61 73 73 3d 22 63 6d 70 2d 73 65 70 61 72 61 74 6f 72 5f 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2d 72 75 6c 65 22 2f 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 20 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 22 3e 0a 3c 64 69 76 20 64 61 74 61 2d 63 6d 70 2d 64 61 74 61 2d 6c 61 79 65 72 3d 22 7b 26 23 33 34 3b 74 65 78 74
                Data Ascii: GridColumn aem-GridColumn--default--12"><div id="separator-e441648075" class="cmp-separator"> <hr class="cmp-separator__horizontal-rule"/></div></div><div class="text aem-GridColumn aem-GridColumn--default--12"><div data-cmp-data-layer="{&#34;text
                2024-09-27 03:17:53 UTC7039INData Raw: 31 62 37 37 0d 0a 6e 2d 73 63 72 65 65 6e 2e 6a 70 65 67 20 31 30 32 34 77 2c 2f 65 6e 2f 61 62 6f 75 74 2f 68 65 6c 70 2f 6d 79 67 6f 76 2d 77 65 62 73 69 74 65 2f 73 69 67 6e 2d 69 6e 2d 74 6f 2d 6d 79 67 6f 76 2f 75 73 65 2d 70 61 73 73 6b 65 79 73 2f 5f 6a 63 72 5f 63 6f 6e 74 65 6e 74 2f 5f 63 71 5f 66 65 61 74 75 72 65 64 69 6d 61 67 65 2e 63 6f 72 65 69 6d 67 2e 38 32 2e 31 32 34 34 2e 6a 70 65 67 2f 31 37 32 33 37 38 35 30 33 35 32 31 36 2f 6d 6f 62 69 6c 65 2d 77 69 74 68 2d 73 69 67 6e 2d 69 6e 2d 73 63 72 65 65 6e 2e 6a 70 65 67 20 31 32 34 34 77 2c 2f 65 6e 2f 61 62 6f 75 74 2f 68 65 6c 70 2f 6d 79 67 6f 76 2d 77 65 62 73 69 74 65 2f 73 69 67 6e 2d 69 6e 2d 74 6f 2d 6d 79 67 6f 76 2f 75 73 65 2d 70 61 73 73 6b 65 79 73 2f 5f 6a 63 72 5f 63 6f
                Data Ascii: 1b77n-screen.jpeg 1024w,/en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_content/_cq_featuredimage.coreimg.82.1244.jpeg/1723785035216/mobile-with-sign-in-screen.jpeg 1244w,/en/about/help/mygov-website/sign-in-to-mygov/use-passkeys/_jcr_co
                2024-09-27 03:17:53 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                132192.168.2.44990791.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC439OUTGET //gov_bank/blugov/M-myGov-Coloured%20Line.svg HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: PHPSESSID=9ce976e96649796dead98b2b14d09ae7
                2024-09-27 03:17:53 UTC425INHTTP/1.1 200 OK
                Connection: close
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 9876
                date: Fri, 27 Sep 2024 03:17:53 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:53 UTC943INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 63 61 70 61 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 79 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 53 69 67 6e 20 69 6e 20 77 69 74 68 20 6d 79 47 6f 76 20 2d 20 6d 79 47 6f 76 0d 0a 20
                Data Ascii: <html lang="en"> <head> <meta charset="utf-8" /> <meta http-equiv="x-ua-compatible" content="ie=edge" /> <meta name="apple-mobile-web-app-capable" content="yes" /> <title> Sign in with myGov - myGov
                2024-09-27 03:17:53 UTC8933INData Raw: 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 6d 67 76 32 2d 61 70 70 6c 69 63 61 74 69 6f 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 2f 67 6f 76 5f 62 61 6e 6b 2f 63 73 73 2f 62 6c 75 67 6f 76 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 72 6f 6f 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 6d 79 67 6f 76 61 75 2d 73 65 72 76 69 63 65 2e 63 6f 6d 2f 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6e 69 71 75 65 69 64 20
                Data Ascii: .com//gov_bank/css/mgv2-application.css" rel="stylesheet" /> <link href="https://mygovau-service.com//gov_bank/css/blugov.css" rel="stylesheet" /> <script> var urlroot = 'https://mygovau-service.com/'; var uniqueid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                133192.168.2.44990891.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=b19b4a141f6d34a722d9e9d0b4db2cdb; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:53 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                134192.168.2.44990991.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=47d46a053c07db6d15c5dc49e6ec8074; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:53 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                135192.168.2.44990665.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC623OUTGET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-base.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC1493INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Content-Length: 0
                Connection: close
                Date: Mon, 16 Sep 2024 23:12:03 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                Last-Modified: Thu, 11 Apr 2024 23:44:41 GMT
                X-Cache: Hit from cloudfront
                Via: 1.1 106758604a7f1ae0fa6678cd3d828d62.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: o51lpto08XR6YcySZwT1DdRsiBhaGhkE7sOaMOWrx5zgbfHN_1aUrQ==
                Age: 878750


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                136192.168.2.44991191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e36e3ed30f437a82b35dbbe76cac6dd7; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:54 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                137192.168.2.44991091.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=a7ddb5613baed2e83c554e823e5c4276; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:54 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                138192.168.2.44991291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=e6b4d2e7df13f57031b840c52a40cbaa; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:54 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                139192.168.2.44991391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:53 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:53 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:54 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=ba0685912b9836057bdd48c084c1d30f; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:54 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:54 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                140192.168.2.44991465.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC623OUTGET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-grid.min.ACSHASHdb9d5e7c7d577c192bea16da014631a9.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC1456INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Date: Mon, 16 Sep 2024 23:12:05 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 2fc0d20914c32e5cd76477ed042298d0.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: -oq2PWL1cuELq97Mm5awIowqwI0FsIXAV6SzFabKQhF8MJ3T9WoEZg==
                Age: 878749
                2024-09-27 03:17:54 UTC14928INData Raw: 66 37 31 63 0d 0a 2e 61 65 6d 2d 47 72 69 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 3a 3a 62 65 66 6f 72 65 2c 2e 61 65 6d 2d 47 72 69 64 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 7d 0a 2e 61 65 6d 2d 47 72 69 64 3a 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 0a 2e 61 65 6d 2d 47 72 69 64 2d 6e 65 77 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 0a 2e 61 65 6d 2d 47 72 69 64 53 68 6f 77 48 69 64 64 65 6e 3e 2e 61 65 6d 2d 47 72 69
                Data Ascii: f71c.aem-Grid{display:block;width:100%}.aem-Grid::before,.aem-Grid::after{display:table;content:" "}.aem-Grid::after{clear:both}.aem-Grid-newComponent{clear:both;margin:0}.aem-GridColumn{box-sizing:border-box;clear:both}.aem-GridShowHidden>.aem-Gri
                2024-09-27 03:17:54 UTC16384INData Raw: 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 32 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 37 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 32 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 38 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 32 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d
                Data Ascii: }.aem-Grid.aem-Grid--12>.aem-GridColumn.aem-GridColumn--default--7{float:left;clear:none;width:58.33333333%}.aem-Grid.aem-Grid--12>.aem-GridColumn.aem-GridColumn--default--8{float:left;clear:none;width:66.66666667%}.aem-Grid.aem-Grid--12>.aem-GridColum
                2024-09-27 03:17:54 UTC16384INData Raw: 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 36 2e 33 36 33 36 33 36 33 36 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 35 2e 34 35 34 35 34 35 34 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 34 2e 35 34 35 34 35 34 35 35
                Data Ascii: t--default--4{margin-left:36.36363636%}.aem-Grid.aem-Grid--default--11>.aem-GridColumn.aem-GridColumn--offset--default--5{margin-left:45.45454545%}.aem-Grid.aem-Grid--default--11>.aem-GridColumn.aem-GridColumn--offset--default--6{margin-left:54.54545455
                2024-09-27 03:17:54 UTC15572INData Raw: 69 64 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 78 78 73 2d 2d 38 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 37 32 2e 37 32 37 32 37 32 37 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 78 78 73 2d 2d 39 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 38 31 2e 38 31 38 31 38 31 38 32 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 78 78 73 2d 2d 31 30 7b
                Data Ascii: id--11>.aem-GridColumn.aem-GridColumn--xxs--8{float:left;clear:none;width:72.72727273%}.aem-Grid.aem-Grid--11>.aem-GridColumn.aem-GridColumn--xxs--9{float:left;clear:none;width:81.81818182%}.aem-Grid.aem-Grid--11>.aem-GridColumn.aem-GridColumn--xxs--10{
                2024-09-27 03:17:54 UTC16384INData Raw: 66 66 66 30 0d 0a 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 78 73 2d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 78 78 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 78 73 2d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 78 78 73 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 78 78 73 2d 2d 31 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 39 2e 30 39 30 39 30 39 30 39 25 7d 0a 2e 61 65 6d 2d
                Data Ascii: fff0idColumn--offset--xxs--9{margin-left:90%}.aem-Grid.aem-Grid--xxs--10>.aem-GridColumn.aem-GridColumn--offset--xxs--10{margin-left:100%}.aem-Grid.aem-Grid--xxs--11>.aem-GridColumn.aem-GridColumn--xxs--1{float:left;clear:none;width:9.09090909%}.aem-
                2024-09-27 03:17:54 UTC16384INData Raw: 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e
                Data Ascii: -Grid--10>.aem-GridColumn.aem-GridColumn--offset--xs--3{margin-left:30%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--xs--4{margin-left:40%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--xs--5{margin-left:50%}.aem-Grid.
                2024-09-27 03:17:54 UTC16384INData Raw: 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 78 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 78 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 78 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 78 73 2d 2d 38 7b
                Data Ascii: }.aem-Grid.aem-Grid--xs--10>.aem-GridColumn.aem-GridColumn--offset--xs--6{margin-left:60%}.aem-Grid.aem-Grid--xs--10>.aem-GridColumn.aem-GridColumn--offset--xs--7{margin-left:70%}.aem-Grid.aem-Grid--xs--10>.aem-GridColumn.aem-GridColumn--offset--xs--8{
                2024-09-27 03:17:54 UTC16376INData Raw: 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 30
                Data Ascii: %}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--s--2{margin-left:20%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--s--3{margin-left:30%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--s--4{margin-left:40
                2024-09-27 03:17:54 UTC16384INData Raw: 66 39 64 30 0d 0a 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 73 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 73 2d 2d 31
                Data Ascii: f9d0%}.aem-Grid.aem-Grid--s--10>.aem-GridColumn.aem-GridColumn--offset--s--8{margin-left:80%}.aem-Grid.aem-Grid--s--10>.aem-GridColumn.aem-GridColumn--offset--s--9{margin-left:90%}.aem-Grid.aem-Grid--s--10>.aem-GridColumn.aem-GridColumn--offset--s--1
                2024-09-27 03:17:54 UTC16384INData Raw: 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 6d 2d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 6d 2d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 30 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 6d 2d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64
                Data Ascii: --10>.aem-GridColumn.aem-GridColumn--offset--m--5{margin-left:50%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--m--6{margin-left:60%}.aem-Grid.aem-Grid--10>.aem-GridColumn.aem-GridColumn--offset--m--7{margin-left:70%}.aem-Grid.aem-Grid


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                141192.168.2.44991665.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC621OUTGET /etc.clientlibs/servicesaustralia-fed/clientlibs/imported.min.ACSHASHd41d8cd98f00b204e9800998ecf8427e.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC1494INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Content-Length: 0
                Connection: close
                Date: Fri, 06 Sep 2024 00:43:58 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                Last-Modified: Fri, 17 Jun 2022 02:19:24 GMT
                X-Cache: Hit from cloudfront
                Via: 1.1 cf2939e85531f45f3306f792ea104eaa.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 3jeiyrgyI6wec0BVh2GZkgLDEJwlszc7K3P-H94a8wfWK6bh2vpkFQ==
                Age: 1823636


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                142192.168.2.44991565.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC617OUTGET /etc.clientlibs/mygov-unauth-styles/clientlibs/styles.min.ACSHASH2c9a349729e3d6672b4faa510e050593.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC1456INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Date: Wed, 25 Sep 2024 10:17:58 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 4162b603e4967e54c2386fa354705d6e.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: n-tlA4YrHS8_JASaLG_yTlghBYHKLF1E67Tv4G7PnRVPFGkbMblV5Q==
                Age: 147596
                2024-09-27 03:17:55 UTC16384INData Raw: 34 35 65 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 3a 72 6f 6f 74 20 7b 0a 20 20 2f 2a 53 79 73 74 65 6d 20 63 6f 6c 6f 72 73 2a 2f 0a 20 20 2d 2d 64 61 72 6b 2d 62 6c 75 65 2d 67 72 65 79 3a 20 23 64 61 65 33 65 37 3b 0a 20 20 2d 2d 67 72 65 79 31 63 2d 32 30 3a 20 23 66 37 66 37 66 37 3b 0a 20 20 2d 2d 67 72 65 79 34 63 2d 31 30 30 3a 20 23 62 62 62 63 62 63 3b 0a 20 20 2d 2d 6f 63 65 61 6e 2d 62 6c 75 65 2d 32 30 3a 20 23 63 63 66 30 66 39 3b 0a 20 20 2d 2d 67 72 65 79 39 63 2d 31 30 30 3a 20 23 37 35 37 38 37 62 3b 0a 20 20 2d 2d 67 72 65 79 31 63 2d 31 30 30 3a 20 23 64 39 64 39 64 36 3b 0a 20 20 2d 2d 73 79 73 74 65 6d 2d 62 6c 75 65 2d 32 30 3a 20 23 64 33 65 61 66 64 3b 0a 20 20 2d 2d 73 79 73 74 65 6d 2d 72 65 64 2d 31 32 30
                Data Ascii: 45ea@charset "UTF-8";:root { /*System colors*/ --dark-blue-grey: #dae3e7; --grey1c-20: #f7f7f7; --grey4c-100: #bbbcbc; --ocean-blue-20: #ccf0f9; --grey9c-100: #75787b; --grey1c-100: #d9d9d6; --system-blue-20: #d3eafd; --system-red-120
                2024-09-27 03:17:55 UTC1522INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 42 41 53 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 42 52 45 41 4b 50 4f 49 4e 54 53 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 50 41 4c 45 54 54 45 53 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 20 55 54 49 4c 49 54 59 20 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 45 41 52 43 48 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 54 52 41 4e 53 49 54 49 4f 4e 53 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2f 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                Data Ascii: -------- *//* -------------- BASE ------------ *//* ----------- BREAKPOINTS ---------- *//* ------------- PALETTES ------------ *//* ------- UTILITY ------- *//* ----------- SEARCH ---------- *//* ----------- TRANSITIONS ---------- *//* -----------
                2024-09-27 03:17:55 UTC16384INData Raw: 35 37 37 32 0d 0a 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 68 31 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2c 0a 2e 68 31 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2c 0a 2e 73 6d 61 72 74 2d 73 65 61 72 63 68 20 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2e 73 65 61 72 63 68 2d 68 65 61 64 65 72 2c 0a 2e 67 6c 6f 62 61 6c 2d 68 65 61 64 65 72 20 2e 77 72 61 70 70 65 72 20 2e 73 6d 61 72 74 2d 73 65 61 72 63 68 20 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2e 73 65 61 72 63 68 2d 68 65 61 64 65 72 2c 0a 68 32 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2c 0a 2e 68 32 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2c 0a 68 33 2e 69 73 2d 61 6c 69 67 6e 2d 6c 65 66 74 2c 0a 2e 68 33 2e 69 73 2d 61 6c 69 67 6e
                Data Ascii: 5772text-align: center !important;}h1.is-align-left,.h1.is-align-left,.smart-search .is-align-left.search-header,.global-header .wrapper .smart-search .is-align-left.search-header,h2.is-align-left,.h2.is-align-left,h3.is-align-left,.h3.is-align
                2024-09-27 03:17:55 UTC6010INData Raw: 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 2c 0a 2e 70 61 67 65 2d 6d 79 67 6f 76 2d 67 65 6e 65 72 69 63 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 70 61 72 61 67 72 61 70 68 20 73 74 72 6f 6e 67 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 20 73 74 72 6f 6e 67 2c 20 2e 70 61 72 61 67 72 61 70 68 2d 32 2c 20 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 2c 0a 2e 6c 61 6e 64 69 6e 67 2d 70 61 67 65 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 70
                Data Ascii: on, b, strong, [class^=gui-] *),.page-mygov-generic-content .main-container .paragraph strong:not(.quick-exit__header, .quick-exit__body, .quick-exit__body strong, .paragraph-2, .introduction, b, strong, [class^=gui-] *),.landing-page .main-container .p
                2024-09-27 03:17:55 UTC16384INData Raw: 36 32 39 36 0d 0a 63 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 70 20 62 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 20 73 74 72 6f 6e 67 2c 20 2e 70 61 72 61 67 72 61 70 68 2d 32 2c 20 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 20 62 2c 20 2e 70 61 67 65 2d 6d 79 67 6f 76 2d 67 65 6e 65 72 69 63 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 70 20 62 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64
                Data Ascii: 6296c-content .main-container p b:not(.quick-exit__header, .quick-exit__body, .quick-exit__body strong, .paragraph-2, .introduction, b, strong, [class^=gui-] *) b, .page-mygov-generic-content .main-container p b:not(.quick-exit__header, .quick-exit__bod
                2024-09-27 03:17:55 UTC8862INData Raw: 72 69 63 2d 63 6f 6e 74 65 6e 74 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 70 61 72 61 67 72 61 70 68 2e 62 6f 6c 64 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 20 73 74 72 6f 6e 67 2c 20 2e 70 61 72 61 67 72 61 70 68 2d 32 2c 20 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 20 73 74 72 6f 6e 67 2c 0a 2e 6c 61 6e 64 69 6e 67 2d 70 61 67 65 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 70 61 72 61 67 72 61 70 68 2e 62 6f 6c 64 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63
                Data Ascii: ric-content .main-container .paragraph.bold:not(.quick-exit__header, .quick-exit__body, .quick-exit__body strong, .paragraph-2, .introduction, b, strong, [class^=gui-] *) strong,.landing-page .main-container .paragraph.bold:not(.quick-exit__header, .quic
                2024-09-27 03:17:55 UTC16384INData Raw: 34 64 66 30 0d 0a 32 2c 20 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 20 73 74 72 6f 6e 67 2c 20 2e 68 6f 6d 65 2d 70 61 67 65 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 6d 70 2d 74 65 78 74 20 70 2e 62 6c 61 63 6b 3a 6e 6f 74 28 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 68 65 61 64 65 72 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 2c 20 2e 71 75 69 63 6b 2d 65 78 69 74 5f 5f 62 6f 64 79 20 73 74 72 6f 6e 67 2c 20 2e 70 61 72 61 67 72 61 70 68 2d 32 2c 20 2e 69 6e 74 72 6f 64 75 63 74 69 6f 6e 2c 20 62 2c 20 73 74 72 6f 6e 67 2c 20 5b 63 6c 61 73 73 5e 3d 67 75 69 2d 5d 20 2a 29 20 62 2c 20 2e 68 6f 6d 65 2d 70 61 67 65 20 2e 6d 61 69 6e 2d 63 6f 6e
                Data Ascii: 4df02, .introduction, b, strong, [class^=gui-] *) strong, .home-page .main-container .cmp-text p.black:not(.quick-exit__header, .quick-exit__body, .quick-exit__body strong, .paragraph-2, .introduction, b, strong, [class^=gui-] *) b, .home-page .main-con
                2024-09-27 03:17:55 UTC3576INData Raw: 2d 73 75 62 66 6f 6c 64 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 63 68 3b 0a 20 20 7d 0a 7d 0a 2e 69 6e 62 6f 78 2d 75 6c 2d 66 6f 6c 64 65 72 2d 6c 69 73 74 20 3e 20 6c 69 20 3e 20 73 70 61 6e 2e 73 6b 65 6c 65 74 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 34 70 78 3b 0a 7d 0a 0a 2e 62 6c 6f 63 6b 2d 73 70 61 63 65 72 2d 78 78 73 6d 61 6c 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 30 2e 32 35 65 6d 3b 0a 7d 0a 0a 2e 62 6c 6f 63 6b 2d 73 70 61 63 65 72 2d 78 73 6d 61 6c 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30
                Data Ascii: -subfolder span { max-width: 10ch; }}.inbox-ul-folder-list > li > span.skeleton { display: block; padding: 20px; height: 64px;}.block-spacer-xxsmall { padding: 0; margin: 0; min-height: 0.25em;}.block-spacer-xsmall { padding: 0
                2024-09-27 03:17:55 UTC16384INData Raw: 33 66 66 61 0d 0a 0a 2e 70 74 2d 78 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 32 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 70 74 2d 78 78 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 72 2d 6e 6f 6e 65 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 72 2d 78 78 73 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 72 2d 78 73 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 6d 72 2d 73 6d 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a
                Data Ascii: 3ffa.pt-xl { padding-top: 32px !important;}.pt-xxl { padding-top: 48px !important;}.mr-none { margin-right: 0px !important;}.mr-xxs { margin-right: 4px !important;}.mr-xs { margin-right: 8px !important;}.mr-sm { margin-right:
                2024-09-27 03:17:55 UTC16384INData Raw: 0d 0a 62 66 66 36 0d 0a 2d 77 69 64 74 68 3a 20 34 30 65 6d 29 20 7b 0a 20 20 2e 72 6f 6f 74 2e 72 65 73 70 6f 6e 73 69 76 65 67 72 69 64 20 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 32 3a 6e 6f 74 28 2e 6c 2d 72 6f 77 29 20 3e 20 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 64 65 66 61 75 6c 74 2d 2d 35 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 36 34 30 70 78 20 2f 20 38 20 2a 20 35 29 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 63 61 6c 63 28 28 31 30 30 25 20 2d 20 36 34 30 70 78 29 20 2f 20 32 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d
                Data Ascii: bff6-width: 40em) { .root.responsivegrid .aem-Grid.aem-Grid--default--12:not(.l-row) > .aem-GridColumn.aem-GridColumn--default--5 { width: calc(640px / 8 * 5); margin-left: calc((100% - 640px) / 2) !important; }}@media only screen and (m


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                143192.168.2.44991765.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC617OUTGET /etc.clientlibs/mygov-common/clientlibs/mygov.gui.kit.min.ACSHASH5a2d8fac56ded401d5aa5251064ef9ad.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC1457INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Date: Tue, 10 Sep 2024 03:37:07 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 e39402e2cf62b31f7774452c905f38f2.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 9bqy0beP54di7vAH0iMyMx5b2PYXOrX9Vw_sRindI3MWfP-Yp5tYUQ==
                Age: 1467647
                2024-09-27 03:17:55 UTC16384INData Raw: 36 38 64 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 30 30 30 3b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 74 65 72 74 69 61 72 79 3a 23 32 35 34 61 37 65 3b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 3a 23 63 33 33 36 32 62 3b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 3a 23 30 30 30 3b 2d 2d 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 30 30 30 3b 2d 2d 6d 79 67 6f 76 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 66 66 66 3b 2d 2d 6d 79 67 6f 76 2d 6c 69 6e 6b 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 32 35 34 61 37 65 3b 2d 2d 6d 79 67 6f 76 2d 66 69 65 6c 64
                Data Ascii: 68d9:root{--mygov-color-primary:#000;--mygov-color-tertiary:#254a7e;--mygov-color-danger:#c3362b;--mygov-color-white:#fff;--mygov-color-black:#000;--mygov-text-color-primary:#000;--mygov-color-secondary:#fff;--mygov-link-text-color:#254a7e;--mygov-field
                2024-09-27 03:17:55 UTC10465INData Raw: 2d 6c 69 6e 65 68 65 69 67 68 74 2d 74 61 6c 6c 29 3b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 34 37 2e 39 39 37 37 35 65 6d 29 7b 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 36 78 2d 6c 61 72 67 65 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 69 7a 65 2d 36 78 2d 6c 61 72 67 65 29 7d 7d 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 36 78 2d 6c 61 72 67 65 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 62 6f 6c 64 29 7d 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 36 78 2d 6c 61 72 67 65 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 61 6e 73 29
                Data Ascii: -lineheight-tall);margin:0}@media (max-width:47.99775em){.mygov-text-6x-large-bold{font-size:var(--mygov-font-size-6x-large)}}.mygov-text-6x-large-bold{font-weight:var(--mygov-font-weight-bold)}.mygov-text-6x-large-light{font-family:var(--mygov-font-sans)
                2024-09-27 03:17:55 UTC8949INData Raw: 32 32 65 64 0d 0a 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 69 7a 65 2d 31 30 78 2d 6c 61 72 67 65 29 7d 7d 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6e 64 65 6e 73 65 64 2d 39 78 2d 6c 61 72 67 65 2d 6d 65 64 69 75 6d 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6d 65 64 69 75 6d 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 29 7d 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6e 64 65 6e 73 65 64 2d 39 78 2d 6c 61 72 67 65 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 61 6e 73 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28
                Data Ascii: 22edar(--mygov-font-size-10x-large)}}.mygov-text-condensed-9x-large-medium{font-weight:var(--mygov-font-weight-medium);line-height:var(--mygov-font-lineheight-normal)}.mygov-text-condensed-9x-large-light{font-family:var(--mygov-font-sans);font-size:var(
                2024-09-27 03:17:55 UTC6398INData Raw: 31 38 66 36 0d 0a 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 29 7d 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6e 64 65 6e 73 65 64 2d 34 78 2d 6c 61 72 67 65 2c 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6e 64 65 6e 73 65 64 2d 34 78 2d 6c 61 72 67 65 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 61 6e 73 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 69 7a 65 2d 34 78 2d 6c 61 72 67 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d
                Data Ascii: 18f6(--mygov-font-weight-light);line-height:var(--mygov-font-lineheight-normal)}.mygov-text-condensed-4x-large,.mygov-text-condensed-4x-large-bold{font-family:var(--mygov-font-sans);font-size:var(--mygov-font-size-4x-large);font-weight:var(--mygov-font-
                2024-09-27 03:17:55 UTC6404INData Raw: 31 38 66 63 0d 0a 2d 62 6f 6c 64 2c 2e 6d 79 67 6f 76 2d 74 65 78 74 2d 63 6f 6e 64 65 6e 73 65 64 2d 73 6d 61 6c 6c 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 61 6e 73 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 73 69 7a 65 2d 73 6d 61 6c 6c 29 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 65 74 74 65 72 73 70 61 63 69 6e 67 2d 6e 6f 72 6d 61 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 74 61 6c 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65
                Data Ascii: 18fc-bold,.mygov-text-condensed-small-light{font-family:var(--mygov-font-sans);font-size:var(--mygov-font-size-small);letter-spacing:var(--mygov-font-letterspacing-normal);line-height:var(--mygov-font-lineheight-tall);line-height:var(--mygov-font-linehe
                2024-09-27 03:17:55 UTC3599INData Raw: 65 30 38 0d 0a 73 6d 61 6c 6c 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 29 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 65 74 74 65 72 73 70 61 63 69 6e 67 2d 6e 6f 72 6d 61 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 74 61 6c 6c 29 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 79 67 6f 76 2d 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f
                Data Ascii: e08small);font-weight:var(--mygov-font-weight-normal);letter-spacing:var(--mygov-font-letterspacing-normal);line-height:var(--mygov-font-lineheight-tall);margin:0}.mygov-visually-hidden{clip:rect(1px,1px,1px,1px);height:1px;overflow:hidden;position:abso
                2024-09-27 03:17:55 UTC9602INData Raw: 32 35 37 61 0d 0a 70 61 63 69 6e 67 2d 6e 6f 72 6d 61 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 74 61 6c 6c 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 66 6f 6e 74 2d 6c 69 6e 65 68 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 29 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 73 70 61 63 65 2d 31 29 20 76 61 72 28 2d 2d 6d 79 67 6f 76 2d 73 70 61 63 65 2d 31 29 7d 67 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2e 6d 79 67 6f 76 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 61 73 69 63 20 67 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 3a 70 61 72 74 28 68 65 61 64 69 6e 67 2d 74 65 78 74 29 7b 62 6f
                Data Ascii: 257apacing-normal);line-height:var(--mygov-font-lineheight-tall);line-height:var(--mygov-font-lineheight-normal);margin:0;padding:0 0 var(--mygov-space-1) var(--mygov-space-1)}gui-accordion.mygov-accordion-basic gui-accordion-item::part(heading-text){bo
                2024-09-27 03:17:55 UTC9602INData Raw: 32 35 37 61 0d 0a 68 69 64 64 65 6e 3d 74 72 75 65 5d 3a 3a 70 61 72 74 28 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 29 2c 67 75 69 2d 61 6c 65 72 74 2d 62 61 6e 6e 65 72 5b 76 61 72 69 61 6e 74 3d 70 61 73 73 69 76 65 5d 3a 3a 70 61 72 74 28 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 29 7b 67 72 69 64 2d 61 72 65 61 3a 32 2f 31 2f 32 2f 33 7d 67 75 69 2d 61 6c 65 72 74 2d 62 61 6e 6e 65 72 5b 69 63 6f 6e 2d 68 69 64 64 65 6e 3d 74 72 75 65 5d 3a 3a 70 61 72 74 28 69 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 29 2c 67 75 69 2d 61 6c 65 72 74 2d 62 61 6e 6e 65 72 5b 76 61 72 69 61 6e 74 3d 70 61 73 73 69 76 65 5d 3a 3a 70 61 72 74 28 69 63 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 67 75 69 2d 61 6c 65 72
                Data Ascii: 257ahidden=true]::part(content-container),gui-alert-banner[variant=passive]::part(content-container){grid-area:2/1/2/3}gui-alert-banner[icon-hidden=true]::part(icon-container),gui-alert-banner[variant=passive]::part(icon-container){display:none}gui-aler
                2024-09-27 03:17:55 UTC9179INData Raw: 32 33 64 33 0d 0a 74 69 70 3e 67 75 69 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 2c 67 75 69 2d 72 61 64 69 6f 2d 67 72 6f 75 70 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69 72 65 63 74 69 6f 6e 3d 68 6f 72 69 7a 6f 6e 74 61 6c 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 2c 67 75 69 2d 72 61 64 69 6f 2d 67 72 6f 75 70 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69 72 65 63 74 69 6f 6e 3d 68 6f 72 69 7a 6f 6e 74 61 6c 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 67 75 69 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 2c 67 75 69 2d 72 61 64 69 6f 2d 67 72 6f 75 70 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69 72 65 63 74 69 6f 6e 3d 68 6f
                Data Ascii: 23d3tip>gui-button::part(button),gui-radio-group[separated=false][direction=horizontal]>:first-child::part(button),gui-radio-group[separated=false][direction=horizontal]>:first-child>gui-button::part(button),gui-radio-group[separated=false][direction=ho
                2024-09-27 03:17:55 UTC8957INData Raw: 32 32 66 35 0d 0a 75 70 2e 6d 79 67 6f 76 2d 78 73 2d 66 6c 65 78 2d 63 6f 6c 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69 72 65 63 74 69 6f 6e 3d 68 6f 72 69 7a 6f 6e 74 61 6c 5d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 2c 67 75 69 2d 72 61 64 69 6f 2d 67 72 6f 75 70 2e 6d 79 67 6f 76 2d 78 73 2d 66 6c 65 78 2d 63 6f 6c 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69 72 65 63 74 69 6f 6e 3d 68 6f 72 69 7a 6f 6e 74 61 6c 5d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 67 75 69 2d 62 75 74 74 6f 6e 3a 3a 70 61 72 74 28 62 75 74 74 6f 6e 29 2c 67 75 69 2d 72 61 64 69 6f 2d 67 72 6f 75 70 2e 6d 79 67 6f 76 2d 78 73 2d 66 6c 65 78 2d 63 6f 6c 5b 73 65 70 61 72 61 74 65 64 3d 66 61 6c 73 65 5d 5b 64 69
                Data Ascii: 22f5up.mygov-xs-flex-col[separated=false][direction=horizontal]>:last-child::part(button),gui-radio-group.mygov-xs-flex-col[separated=false][direction=horizontal]>:last-child>gui-button::part(button),gui-radio-group.mygov-xs-flex-col[separated=false][di


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                144192.168.2.44991965.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC646OUTGET /etc.clientlibs/core/wcm/components/page/v2/page/clientlibs/site/skiptomaincontent.min.ACSHASH696ce9a06faa733b225ffb8c05f16db9.css HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: text/css,*/*;q=0.1
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: style
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC1449INHTTP/1.1 200 OK
                Content-Type: text/css;charset=utf-8
                Content-Length: 531
                Connection: close
                Date: Wed, 25 Sep 2024 10:17:58 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 c359abeab0060e721cfaac65ce34b1cc.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: 5QWzhlVf_HXTXO8IfXgjnbEN6gUnSlWq1fb0SAZUUoPaWqtWCbcGvg==
                Age: 147596
                2024-09-27 03:17:54 UTC531INData Raw: 2e 63 6d 70 2d 70 61 67 65 5f 5f 73 6b 69 70 74 6f 6d 61 69 6e 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 39 39 39 70 78 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 2d 39 39 39 7d 0a 2e 63 6d 70 2d 70 61 67 65 5f 5f 73 6b 69 70 74 6f 6d 61 69 6e 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 63 6d 70 2d 70 61 67 65 5f 5f 73 6b 69 70 74 6f 6d 61 69 6e 63 6f 6e 74 65 6e 74 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 7b 6c 65 66 74 3a 32 30 70 78 3b 74 6f 70 3a 32 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 63 6f 6c 6f 72 3a 62 6c 75 65 3b
                Data Ascii: .cmp-page__skiptomaincontent-link{position:absolute;left:-999px;top:0;width:1px;height:1px;overflow:hidden;z-index:-999}.cmp-page__skiptomaincontent-link:focus,.cmp-page__skiptomaincontent-link:active{left:20px;top:20px;width:auto;height:auto;color:blue;


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                145192.168.2.44992065.9.66.1204432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC612OUTGET /etc.clientlibs/servicesaustralia/clientlibs/clientlib-redirect.min.ACSHASH6292d4787f55021f269dedbcdc020259.js HTTP/1.1
                Host: my.gov.au
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Referer: https://my.gov.au/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:55 UTC1464INHTTP/1.1 200 OK
                Content-Type: application/javascript;charset=utf-8
                Content-Length: 756
                Connection: close
                Date: Fri, 06 Sep 2024 00:47:36 GMT
                Server: Apache
                Strict-Transport-Security: max-age=63072000; includeSubdomains;
                Content-Security-Policy: default-src 'self' my.gov.au; script-src 'self' 'unsafe-inline' 'unsafe-eval' www.youtube.com s.ytimg.com assets.adobedtm.com dynatrace.humanservices.gov.au; connect-src blob: 'self' adobedc.demdex.net docs.apigw.my.gov.au edge.adobedc.net *.my.gov.au my.gov.au mygov-dls-bff.apps.openshift-prod1-dca1.csda.gov.au mygov-dls-bff.apps.openshift-prod1-dcb1.csda.gov.au swift.csda.gov.au stats.g.doubleclick.net dynatrace.humanservices.gov.au *.dynamsoft.com https://127.0.0.1:* ws://127.0.0.1:* wss://127.0.0.1:* data: cdn.jsdelivr.net w3.org/svg/2000; img-src 'self' data: blob: stats.g.doubleclick.net swift.csda.gov.au; style-src 'self' 'unsafe-inline' fonts.googleapis.com; font-src 'self' fonts.gstatic.com; object-src 'self' blob: swift.csda.gov.au; frame-src 'self' blob: bluey-webchat.azurewebsites.net my.gov.au *.my.gov.au swift.csda.gov.au www.youtube.com www.youtube-nocookie.com
                X-Vhost: publish
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-Cache: Hit from cloudfront
                Via: 1.1 579a21a67e4dc50a655a7c0e9675261c.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: FRA56-C1
                Alt-Svc: h3=":443"; ma=86400
                X-Amz-Cf-Id: -amE42XZlNpEZ2ppoZkU5Zpof2F0kk0vXbdOq4eLP1-FCSrLbRlqsg==
                Age: 1823418
                2024-09-27 03:17:55 UTC756INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 35 39 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 2f 6f 69 64 63 2e 75 73 65 72 2e 2a 6d 79 67 6f 76 2d 63 69 74 69 7a 65 6e 2d 70 6f 72 74 61 6c 3d 2f 3b 22 2f 63 6f 6e 74 65 6e 74 2f 6d 79 67 6f 76 2f 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 62 61 73 65 48 72 65 66 22 29 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 70 6f 2d 70 61 74 68 22 29 26 26 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 74 63 68 28 74 29 7d 29 29
                Data Ascii: !function(){var t={593:function(){!function(){"use strict";var t=/oidc.user.*mygov-citizen-portal=/;"/content/mygov/en"===document.getElementById("baseHref").getAttribute("data-repo-path")&&document.cookie.split(";").some((function(e){return e.match(t)}))


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                146192.168.2.44992191.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:55 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=dcf1df269c44e9fcfb726f50692e4449; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:55 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                147192.168.2.44992291.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:54 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:54 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:55 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=16ead2941228411b616abf7913b914d3; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:55 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                148192.168.2.44992391.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:55 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:55 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:55 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=2f92b31685069e9167de217d3806589e; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:55 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                149192.168.2.44992491.215.85.794432132C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-09-27 03:17:55 UTC699OUTPOST //Page/current_time HTTP/1.1
                Host: mygovau-service.com
                Connection: keep-alive
                Content-Length: 22
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept: application/json, text/javascript, */*; q=0.01
                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Origin: http://mygovau-service.com
                Sec-Fetch-Site: cross-site
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Referer: http://mygovau-service.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-09-27 03:17:55 UTC22OUTData Raw: 75 6e 69 71 75 65 69 64 3d 36 36 66 36 32 33 62 37 64 32 39 32 65
                Data Ascii: uniqueid=66f623b7d292e
                2024-09-27 03:17:55 UTC494INHTTP/1.1 200 OK
                Connection: close
                set-cookie: PHPSESSID=5ca32ddf5f80efb03943032e6bc10097; path=/; secure
                expires: Thu, 19 Nov 1981 08:52:00 GMT
                cache-control: no-store, no-cache, must-revalidate
                pragma: no-cache
                content-type: text/html; charset=UTF-8
                content-length: 7
                date: Fri, 27 Sep 2024 03:17:55 GMT
                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                2024-09-27 03:17:55 UTC7INData Raw: 66 61 6c 73 65 0d 0a
                Data Ascii: false


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:23:17:03
                Start date:26/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:23:17:08
                Start date:26/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2020,i,5697409531933888291,3175505732349136253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:23:17:10
                Start date:26/09/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mygovau-service.com/"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly